Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1541470
MD5:af478463e9f0c72a0212ba6d15371851
SHA1:18f6c8a010b5637e923c980048120170ecc03536
SHA256:74242343e451ee84b47b5a00d816484dcaf8afe41e98cf46615b4c9e9d8c4760
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7420 cmdline: "C:\Users\user\Desktop\file.exe" MD5: AF478463E9F0C72A0212BA6D15371851)
    • taskkill.exe (PID: 7436 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7544 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7608 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7672 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7736 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7800 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7836 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7852 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8092 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87bb1eef-ae0c-43e8-b967-2bf680aaacc4} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a6e910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7596 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3952 -parentBuildID 20230927232528 -prefsHandle 3928 -prefMapHandle 3828 -prefsLen 26208 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44307b97-95ae-4fad-acc3-ca8f95e9558c} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a41d10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7700 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5532 -prefMapHandle 5520 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18ca4b03-b4db-4d8a-818e-91bad6a62e96} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a22b297d10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7420JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49845 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1978660383.000001A22A748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992762972.000001A22A748000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1974226384.000001A230B0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004670195.000001A230B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974226384.000001A230B75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986719809.000001A230B80000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1975484263.000001A230AA8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294C5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1978660383.000001A22A748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992762972.000001A22A748000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.2013715033.000001A228FC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229F92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1993958773.000001A22A279000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.2000760095.000001A2292DD000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998121808.000001A229AF5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1999420064.000001A22944F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012655848.000001A229463000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1996891144.000001A229DEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_002EDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F68EE FindFirstFileW,FindClose,0_2_002F68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_002F698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_002ED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_002ED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_002F9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_002F979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_002F9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_002F5C97
    Source: firefox.exeMemory has grown: Private usage: 39MB later: 222MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_002FCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1943200730.000001A227FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2007515471.000001A22C3D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964270024.000001A22C3CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C3CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1879026308.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969715940.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1879026308.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969715940.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1999483334.000001A2293C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1879026308.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969715940.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1879026308.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969715940.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1999483334.000001A2293C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1999095869.000001A229484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999095869.000001A2294AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979125226.000001A22A380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1887516503.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967830488.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987000636.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977443675.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1975484263.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1975484263.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1975484263.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1975484263.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002990145.000001A228243000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1982777653.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002990145.000001A228243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1982777653.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002990145.000001A228243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002990145.000001A228243000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002990145.000001A228243000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1878805103.000001A2345AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1883414677.000001A22BE49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962295018.000001A2349CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.2000654631.000001A229366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.2000654631.000001A229366000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1904015893.000001A2329E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.2000760095.000001A2292DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1964013350.000001A230B91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904913416.000001A22C181000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007515471.000001A22C3D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789891827.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971962780.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852267677.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960764357.000001A22AA51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852014954.000001A232350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927144628.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939943788.000001A22BE49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919327673.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974226384.000001A230B91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920869908.000001A2299C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887013976.000001A22B462000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964270024.000001A22C3CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A2309A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896732598.000001A22A1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852267677.000001A23234F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983603807.000001A22AA7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919327673.000001A2298ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826868243.000001A22A748000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1982777653.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002990145.000001A228243000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1879672587.000001A230A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936366567.000001A230A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1879672587.000001A230A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936366567.000001A230A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.2004462625.000001A232A8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1975484263.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1826125516.000001A22A9AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888775388.000001A22B10C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969464657.000001A22B10C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888928991.000001A22B0D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2011079238.000001A22A309000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979125226.000001A22A3A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826529675.000001A22A887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1993105272.000001A22A307000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969662122.000001A22B0D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1888775388.000001A22B10C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969464657.000001A22B10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 0000000D.00000003.1969464657.000001A22B10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulxQ9$
    Source: mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1879672587.000001A230A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936366567.000001A230A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1879672587.000001A230A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936366567.000001A230A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1935338187.000001A230AD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1935338187.000001A230AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1779623755.000001A22863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780317763.000001A22867B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779763335.000001A22865D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779355730.000001A228400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1976897545.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966765468.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1978660383.000001A22A748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992762972.000001A22A748000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1999095869.000001A229484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999095869.000001A2294AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994422802.000001A22A219000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836156371.000001A2290CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000D.00000003.1935338187.000001A230AD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1939943788.000001A22BE49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887516503.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965991984.000001A22BE49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967830488.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987000636.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977443675.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883414677.000001A22BE49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.2002899858.000001A23451E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1874298087.000001A2298B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1874298087.000001A2298B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859674124.000001A229889000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1857551938.000001A229870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1857551938.000001A229870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1874298087.000001A2298B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1874298087.000001A2298B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859674124.000001A229889000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1960764357.000001A22AA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1874298087.000001A2298B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1857551938.000001A22986A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A229870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1857551938.000001A229870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1779623755.000001A22863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780317763.000001A22867B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779763335.000001A22865D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779355730.000001A228400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1996891144.000001A229DEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1836156371.000001A2290D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.2010851184.000001A22A94C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827383623.000001A230961000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.2010104567.000001A22A985000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1896732598.000001A22A1C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827383623.000001A230961000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1935338187.000001A230AC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779763335.000001A22865D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917994168.000001A22ACF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779355730.000001A228400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.0000022484013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1840174864.000001A229C60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840440172.000001A229C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838066228.000001A229C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1932751552.000001A234E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962295018.000001A23494C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1962295018.000001A2349CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1962295018.000001A2349CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932600762.000001A234EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.0000022484013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.2986405464.00000224840C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.2986405464.00000224840C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.0000022484030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.2986405464.00000224840C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1998503368.000001A229A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.2986405464.00000224840C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827383623.000001A230961000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1825476376.000001A2308E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1825476376.000001A2308E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1779623755.000001A22863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780317763.000001A22867B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779763335.000001A22865D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779355730.000001A228400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986831791.000001A22C3A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1935338187.000001A230AD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1856019589.000001A2342DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973705858.000001A234122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855078265.000001A2342D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1994313911.000001A22A238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2991196308.0000027251508000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.00000224840F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/be0f3ea4-b7c9-4470-b6e1-2f19a
    Source: firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
    Source: firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/22a6a970-eaa3-4aaf-a389-ea72
    Source: firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/b0a99059-08f4-4cb7
    Source: firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/dbf12b00-a48b-4dc1
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.2013152223.000001A228FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1976897545.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966765468.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1976897545.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967776900.000001A22B440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887465885.000001A22B440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966765468.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.2986405464.000002248408F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1851583010.000001A232353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1852267677.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852014954.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851583010.000001A232353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1852267677.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852014954.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851583010.000001A232353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1973705858.000001A234127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1887516503.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967830488.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987000636.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977443675.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.2003831255.000001A234172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973705858.000001A234172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1896732598.000001A22A1C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1974226384.000001A230B0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005199653.000001A230B11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1935107572.000001A230BF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1935107572.000001A230BF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1986719809.000001A230B80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974226384.000001A230BA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1999095869.000001A229484000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000D.00000003.1999095869.000001A229484000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.2000760095.000001A2292EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.0000022484013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.2000760095.000001A2292EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1880882656.000001A2307EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937789129.000001A2307EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2006759759.000001A2307F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2991196308.0000027251508000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.00000224840F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1994422802.000001A22A219000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1999095869.000001A2294AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994422802.000001A22A219000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999483334.000001A2293BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1973705858.000001A234127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1994422802.000001A22A233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1989314663.000001A234589000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994667516.000001A229FBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A234934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1828286067.000001A22B395000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954642564.000001A22B39F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1937789129.000001A2307A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880882656.000001A2307A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A234934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.2009670445.000001A22ABE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978308571.000001A22ABE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889218016.000001A22ABE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1964270024.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986831791.000001A22C3A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937495827.000001A230873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836156371.000001A2290CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880663363.000001A230873000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827383623.000001A230961000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1879026308.000001A230AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1985495575.000001A228243000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002990145.000001A228243000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1879026308.000001A230AEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1881744916.000001A22C0DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829024347.000001A230951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1779623755.000001A22863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780317763.000001A22867B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779763335.000001A22865D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779355730.000001A228400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1881744916.000001A22C0DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1934617167.000001A230F8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1852267677.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852014954.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851583010.000001A232353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1852267677.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852014954.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851583010.000001A232353000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1994667516.000001A229FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1879026308.000001A230AC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975484263.000001A230AC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975484263.000001A230AC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2000760095.000001A229292000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A234934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1840174864.000001A229C60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840440172.000001A229C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838066228.000001A229C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1986168258.000001A230FAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1989672431.000001A230FC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934617167.000001A230FAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963336563.000001A230FAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A234934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1994422802.000001A22A233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A234934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1994422802.000001A22A233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A234934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.00000224840F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/7
    Source: firefox.exe, 00000011.00000002.2986405464.00000224840F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/:
    Source: firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1936787841.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2005718097.000001A2308B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879993400.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A234934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000010.00000002.2984957008.0000027250DCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/q
    Source: firefox.exe, 0000000D.00000003.1916473998.000001A22A017000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976897545.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966765468.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971534959.000001A22A01B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957652050.000001A22A01B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937495827.000001A230873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880663363.000001A230873000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.2009670445.000001A22ABE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978308571.000001A22ABE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889218016.000001A22ABE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.000002248400C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1937495827.000001A230873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880663363.000001A230873000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1969359720.000001A22B127000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889176788.000001A22ADED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889176788.000001A22ADED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000010.00000002.2983902590.0000027250BB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.2985775294.0000022483FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigf6
    Source: firefox.exe, 0000000D.00000003.1973705858.000001A234127000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2984605745.000002BFF1200000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2984605745.000002BFF120A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2990035843.000002BFF1534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2983008952.0000027250A2A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2983008952.0000027250A20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2983902590.0000027250BB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2985775294.0000022483FF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2983719860.0000022483BEA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2983719860.0000022483BE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1768408219.0000029BB0210000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1774856207.000002353880F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.2984605745.000002BFF1200000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2990035843.000002BFF1534000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2983008952.0000027250A20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2983902590.0000027250BB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2985775294.0000022483FF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2983719860.0000022483BE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49844 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49845 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_002FEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_002FED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_002FEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_002EAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00319576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00319576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_bc35cd8b-2
    Source: file.exe, 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d011daf3-a
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3ad25704-9
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_863475bd-a
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000027251402377 NtQuerySystemInformation,16_2_0000027251402377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000027251422B72 NtQuerySystemInformation,16_2_0000027251422B72
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_002ED5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_002E1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_002EE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0028BF400_2_0028BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002880600_2_00288060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F20460_2_002F2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E82980_2_002E8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002BE4FF0_2_002BE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002B676B0_2_002B676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003148730_2_00314873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ACAA00_2_002ACAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0028CAF00_2_0028CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0029CC390_2_0029CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002B6DD90_2_002B6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0029D0640_2_0029D064
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0029B1190_2_0029B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002891C00_2_002891C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A13940_2_002A1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A17060_2_002A1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A781B0_2_002A781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002879200_2_00287920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0029997D0_2_0029997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A19B00_2_002A19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A7A4A0_2_002A7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A1C770_2_002A1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A7CA70_2_002A7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0030BE440_2_0030BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002B9EEE0_2_002B9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A1F320_2_002A1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002725140237716_2_0000027251402377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000027251422B7216_2_0000027251422B72
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000027251422BB216_2_0000027251422BB2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000002725142329C16_2_000002725142329C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 002A0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0029F9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F37B5 GetLastError,FormatMessageW,0_2_002F37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E10BF AdjustTokenPrivileges,CloseHandle,0_2_002E10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_002E16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_002F51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ED4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_002ED4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_002F648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_002842A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7616:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7444:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7680:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7552:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1934053673.000001A2345DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878391757.000001A2345DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1877664155.000001A2349CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933073887.000001A2349CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1934550452.000001A2345A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878805103.000001A23458F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87bb1eef-ae0c-43e8-b967-2bf680aaacc4} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a6e910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3952 -parentBuildID 20230927232528 -prefsHandle 3928 -prefMapHandle 3828 -prefsLen 26208 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44307b97-95ae-4fad-acc3-ca8f95e9558c} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a41d10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5532 -prefMapHandle 5520 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18ca4b03-b4db-4d8a-818e-91bad6a62e96} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a22b297d10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87bb1eef-ae0c-43e8-b967-2bf680aaacc4} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a6e910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3952 -parentBuildID 20230927232528 -prefsHandle 3928 -prefMapHandle 3828 -prefsLen 26208 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44307b97-95ae-4fad-acc3-ca8f95e9558c} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a41d10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5532 -prefMapHandle 5520 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18ca4b03-b4db-4d8a-818e-91bad6a62e96} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a22b297d10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1978660383.000001A22A748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992762972.000001A22A748000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1974226384.000001A230B0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2004670195.000001A230B23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974226384.000001A230B75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1986719809.000001A230B80000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1975484263.000001A230AA8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294C5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1978660383.000001A22A748000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1992762972.000001A22A748000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 0000000D.00000003.2013715033.000001A228FC9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229F92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1993958773.000001A22A279000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 0000000D.00000003.2000760095.000001A2292DD000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998121808.000001A229AF5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1980304245.000001A22A32B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 0000000D.00000003.1996514664.000001A229F4B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1994667516.000001A229FC5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1998982984.000001A2294F0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AAB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1994422802.000001A22A222000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F2E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 0000000D.00000003.1999420064.000001A22944F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012655848.000001A229463000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1998121808.000001A229AF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1997692036.000001A229D45000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 0000000D.00000003.2013868924.000001A228C68000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1994061728.000001A22A275000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1996891144.000001A229DEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1978918920.000001A22A6FC000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1996594813.000001A229F16000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 0000000D.00000003.2013804167.000001A228CDE000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002842DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A0A76 push ecx; ret 0_2_002A0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0029F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0029F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00311C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00311C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95149
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000027251402377 rdtsc 16_2_0000027251402377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_002EDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F68EE FindFirstFileW,FindClose,0_2_002F68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_002F698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_002ED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_002ED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_002F9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_002F979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_002F9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_002F5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002842DE
    Source: firefox.exe, 0000000F.00000002.2984605745.000002BFF120A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
    Source: firefox.exe, 0000000F.00000002.2991672205.000002BFF1700000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllq
    Source: firefox.exe, 0000000F.00000002.2991672205.000002BFF1700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2989059166.0000027251270000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2983008952.0000027250A2A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2983719860.0000022483BEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2990700764.000002BFF1618000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000011.00000002.2990245789.0000022484100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWg
    Source: firefox.exe, 00000010.00000002.2989059166.0000027251270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllRXLW
    Source: firefox.exe, 00000010.00000002.2989059166.0000027251270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll_
    Source: firefox.exe, 0000000F.00000002.2991672205.000002BFF1700000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2989059166.0000027251270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000027251402377 rdtsc 16_2_0000027251402377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FEAA2 BlockInput,0_2_002FEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_002B2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002842DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A4CE8 mov eax, dword ptr fs:[00000030h]0_2_002A4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_002E0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_002B2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_002A083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A09D5 SetUnhandledExceptionFilter,0_2_002A09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_002A0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_002E1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002C2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_002C2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EB226 SendInput,keybd_event,0_2_002EB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_003022DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_002E0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_002E1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1952794352.000001A22CCD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002A0698 cpuid 0_2_002A0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_002F8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002DD27A GetUserNameW,0_2_002DD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002BBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_002BBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002842DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7420, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7420, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00301204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00301204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00301806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00301806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541470 Sample: file.exe Startdate: 24/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 226 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.16.206, 443, 49738, 49741 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49746, 49751 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.1
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        172.217.16.206
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            172.217.23.110
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.2986405464.00000224840C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827383623.000001A230961000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.2986405464.000002248408F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.2000760095.000001A2292EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1935107572.000001A230BF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1779623755.000001A22863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780317763.000001A22867B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779763335.000001A22865D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779355730.000001A228400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1999095869.000001A229484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1999095869.000001A2294AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1994422802.000001A22A219000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1989314663.000001A234567000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1879026308.000001A230AEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.1916473998.000001A22A017000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1976897545.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966765468.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971534959.000001A22A01B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957652050.000001A22A01B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1779623755.000001A22863E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780317763.000001A22867B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779763335.000001A22865D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779355730.000001A228400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://youtube.com/firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889176788.000001A22ADED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1996891144.000001A229DEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://www.instagram.com/firefox.exe, 0000000D.00000003.1852267677.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852014954.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851583010.000001A232353000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.amazon.com/firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.000002248400C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1874298087.000001A2298B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1935338187.000001A230AE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.2986405464.00000224840C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://127.0.0.1:firefox.exe, 0000000D.00000003.1887516503.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967830488.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987000636.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977443675.000001A22B291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1857551938.000001A229870000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1896732598.000001A22A1C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mofirefox.exe, 0000000D.00000003.2002899858.000001A23451E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1994422802.000001A22A219000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                unknown
                                                                                                https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1935107572.000001A230BF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.2000760095.000001A2292EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2986405464.0000022484013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.iqiyi.com/firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1934617167.000001A230F6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1975484263.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1964013350.000001A230B91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904913416.000001A22C181000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007515471.000001A22C3D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789891827.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1971962780.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852267677.000001A232353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960764357.000001A22AA51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852014954.000001A232350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927144628.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939943788.000001A22BE49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919327673.000001A2298F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974226384.000001A230B91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920869908.000001A2299C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887013976.000001A22B462000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964270024.000001A22C3CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A2309A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896732598.000001A22A1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852267677.000001A23234F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1983603807.000001A22AA7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919327673.000001A2298ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826868243.000001A22A748000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1976897545.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966765468.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://youtube.com/firefox.exe, 0000000D.00000003.1935338187.000001A230AD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1976897545.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967776900.000001A22B440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887465885.000001A22B440000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966765468.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886477098.000001A22B4BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.zhihu.com/firefox.exe, 0000000D.00000003.1937495827.000001A230873000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880663363.000001A230873000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1879672587.000001A230A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936366567.000001A230A35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1879672587.000001A230A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936366567.000001A230A35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1975484263.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935338187.000001A230AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879026308.000001A230AB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1827683276.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906581885.000001A23095E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1829650221.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953378962.000001A230960000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830659272.000001A230958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825476376.000001A2308B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.2010104567.000001A22A985000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.2012799856.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1936556564.000001A230A0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1934617167.000001A230F8A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1994313911.000001A22A238000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1937789129.000001A2307A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880882656.000001A2307A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1874298087.000001A2298B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857551938.000001A22987B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859674124.000001A229889000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873999921.000001A2298A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1902410905.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785660301.000001A227E33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922467427.000001A227E39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1786634102.000001A227E33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2986641955.000002BFF14C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2984957008.0000027250DEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2990587700.0000022484205000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1888967612.000001A22B0B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938361214.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881354300.000001A22C330000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.2002084827.000001A229259000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012740804.000001A22926F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1962295018.000001A2349CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932600762.000001A234EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1934617167.000001A230F6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.google.com/searchfirefox.exe, 0000000D.00000003.1881744916.000001A22C0DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1779474727.000001A228620000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1880702217.000001A230844000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937545659.000001A230844000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2986086944.000002BFF12C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2989419931.0000027251370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2985348041.0000022483DB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  172.217.16.206
                                                                                                                  youtube.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.149.100.209
                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.107.243.93
                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  151.101.65.91
                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  34.107.221.82
                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.244.181.201
                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.117.188.166
                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                  35.201.103.21
                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.72.216
                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.160.144.191
                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.120.208.123
                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1541470
                                                                                                                  Start date and time:2024-10-24 21:36:04 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 6m 58s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:22
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:file.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.troj.evad.winEXE@34/34@68/12
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 50%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 95%
                                                                                                                  • Number of executed functions: 40
                                                                                                                  • Number of non-executed functions: 316
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 34.208.54.237, 44.231.229.39, 52.13.186.250, 142.250.186.142, 2.22.61.59, 2.22.61.56, 142.250.185.110, 216.58.206.74, 172.217.18.10
                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  • VT rate limit hit for: file.exe
                                                                                                                  TimeTypeDescription
                                                                                                                  15:37:13API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  ATGS-MMD-ASUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 32.105.43.102
                                                                                                                                                                                                  la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 56.61.244.111
                                                                                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.3.73.27
                                                                                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 48.247.219.212
                                                                                                                                                                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.41.107.116
                                                                                                                                                                                                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 56.61.60.176
                                                                                                                                                                                                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.94.159.53
                                                                                                                                                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.44.104.43
                                                                                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 56.250.3.27
                                                                                                                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.187.16.177
                                                                                                                                                                                                  FASTLYUSphish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.2.137
                                                                                                                                                                                                  http://boulos-sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 151.101.129.229
                                                                                                                                                                                                  https://u47751895.ct.sendgrid.net/ls/click?upn=u001.LUpianUM71xe7PV7wDA6i1kcuy38W249FfPzE-2Fn4iGArrL0MQBCUZHFEzmfBrwW7hf5h8aNQUml0OSIHqpXf0Hd-2FwQBg2gsGxKHK7PsY2xc-3DPya1_YT5LbHmSQ6soq50ixwpFbSYZshuq6-2FPFgRa8NDnR03IYhL-2F9Rsp4maHC7HKUeszLncLvtZaWCVsMwsguQ5-2FbgriKbvHymTrFFrqjql1V0tvMkZQvyA1xxy-2B6NtGFoUeUGIrvdabsXN8enx2k5c-2BvLXzm-2BRXmD29Cf33DbXC513Cwkuo46G2I7a1uwsANH8eVhz8r5XyLPneRi4ngixWtQkBEaLBBKkl5CzEPySNlMnqJuuWiTBlFswgUf9EX-2BEhUpqAvMFuAlKTpYcteS-2FjAegbPmUSDcSeBkfnhL6yUhTFHUFrxra-2BdIgnamsXKUUqu-2BC45G51EOfBd9qOCqWy3OeOC7KYj3-2FcaIfcOAM1Jkvyddtn3gwRC5w97RLza-2BBM2JcZLNzMYva4SJzBZv7RClCaMcjevyjP6ZFvlR0NECf5zAmWbPLmCUnefze8ZyTvnDqXVb3nrflSdnTlNxWfm617xjOrSoSu-2BVHZVqbE92ZodSyvWqgaCWZg0TMDZeq64M67nuH9ryo7I5u80SS081vnMThCYiPoN3JUoUliQPKbNY46GxAPyVhMs4qqZVi-2FFUtIGEycXziXytxfy6JCzAZ2sa7DZusc1RftLAVM4uJit-2FAhxM-2FK1sEHsKHKvs9o7uDMExZ5YqEBjrD2XHch-2BY6xwRGGg56MeC1Bpa72xAoR6DmInmiEX4j92yaROEh1-2FMsHdtSstN7zc8gxU7ETVWVMBRLf6m4dTRruSfSNaLUi9QLq9d7Qfe8VMdKN1j9FMGIYia88728BDNNxRTaT4nSNITRr9JPa4Z1K1vdUocdyCKNcYSZsN8yguI0-2FqNXUfWFuoxnz5MDqwufLzxub8Fw-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 151.101.65.229
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  http://lowes.mooo.com/index.php?search=4&d16852&morde=354-1256&lm=400100KWWT29761&sd=15&page=9u6rpKHD2TMFWFa#izRRKlsmoFgLg4jmhaU9Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                  • 151.101.129.44
                                                                                                                                                                                                  https://chapelet-mariae.com.pl/qgxPm/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 151.101.129.229
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  https://8jkfw9cqp7ep.z13.web.core.windows.net/?zpbid=78432_55610c1d-9229-11ef-824f-03718b6de7bb#Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                                                                                  • 151.101.2.137
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  ATGS-MMD-ASUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 32.105.43.102
                                                                                                                                                                                                  la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 56.61.244.111
                                                                                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.3.73.27
                                                                                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 48.247.219.212
                                                                                                                                                                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.41.107.116
                                                                                                                                                                                                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 56.61.60.176
                                                                                                                                                                                                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.94.159.53
                                                                                                                                                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.44.104.43
                                                                                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 56.250.3.27
                                                                                                                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.187.16.177
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.177481253387059
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xjMXOo7cbhbVbTbfbRbObtbyEl7nsrGJA6WnSrDtTUd/SkDrg:xY/cNhnzFSJMrFBnSrDhUd/y
                                                                                                                                                                                                                      MD5:B3EB9074B2BFFC075972BC82EB196D77
                                                                                                                                                                                                                      SHA1:FA5F3F1D510A2FC570A71902954CD04712C487D0
                                                                                                                                                                                                                      SHA-256:A90019A6F2245D274CD97A34AC1B30B0AD52B8328F0BDFEA7012656D72AEA126
                                                                                                                                                                                                                      SHA-512:81623A6955F41E6A8F5FD84AD247FE52928677606E8E16CC70A9BD19005E99DE850ACF9C06BF1A2159260DCD7F709E0319E54F2888ED33D96F1B00BD088263F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"ec976a2c-8d2d-4d04-9b06-23daaf68183b","creationDate":"2024-10-24T20:58:33.583Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.177481253387059
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xjMXOo7cbhbVbTbfbRbObtbyEl7nsrGJA6WnSrDtTUd/SkDrg:xY/cNhnzFSJMrFBnSrDhUd/y
                                                                                                                                                                                                                      MD5:B3EB9074B2BFFC075972BC82EB196D77
                                                                                                                                                                                                                      SHA1:FA5F3F1D510A2FC570A71902954CD04712C487D0
                                                                                                                                                                                                                      SHA-256:A90019A6F2245D274CD97A34AC1B30B0AD52B8328F0BDFEA7012656D72AEA126
                                                                                                                                                                                                                      SHA-512:81623A6955F41E6A8F5FD84AD247FE52928677606E8E16CC70A9BD19005E99DE850ACF9C06BF1A2159260DCD7F709E0319E54F2888ED33D96F1B00BD088263F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"ec976a2c-8d2d-4d04-9b06-23daaf68183b","creationDate":"2024-10-24T20:58:33.583Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.929929126094804
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLXblf8P:8S+OBIUjOdwiOdYVjjwLrF8P
                                                                                                                                                                                                                      MD5:CD72045B330DEE4CBD7A0A7E67F25F9C
                                                                                                                                                                                                                      SHA1:2876CD314DF54403898FAD1FA0FF50FA9BEB9797
                                                                                                                                                                                                                      SHA-256:9E2F2FAE05212E5633540947ED76D8A0DE16F9874F5ED2180B6275CCE5FA02D2
                                                                                                                                                                                                                      SHA-512:2A880D47E221C82B506B5EF7D5A16BCD0D1200988E3041AB81DBF9C7903A65336C40742EE0B0204D2848BD0E1D0CFCFEE7BD0649F41CB44F74C1FA4D1A244C9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.929929126094804
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLXblf8P:8S+OBIUjOdwiOdYVjjwLrF8P
                                                                                                                                                                                                                      MD5:CD72045B330DEE4CBD7A0A7E67F25F9C
                                                                                                                                                                                                                      SHA1:2876CD314DF54403898FAD1FA0FF50FA9BEB9797
                                                                                                                                                                                                                      SHA-256:9E2F2FAE05212E5633540947ED76D8A0DE16F9874F5ED2180B6275CCE5FA02D2
                                                                                                                                                                                                                      SHA-512:2A880D47E221C82B506B5EF7D5A16BCD0D1200988E3041AB81DBF9C7903A65336C40742EE0B0204D2848BD0E1D0CFCFEE7BD0649F41CB44F74C1FA4D1A244C9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                      Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                      MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                      SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                      SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                      SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                      Entropy (8bit):0.0733666067446506
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkia/:DLhesh7Owd4+jiq
                                                                                                                                                                                                                      MD5:B6C09164FAEDFA850457D9BF6D798EC1
                                                                                                                                                                                                                      SHA1:C9E91BEC820EF132497E6CFCF3584653DCB3DFA0
                                                                                                                                                                                                                      SHA-256:6DE8EE29CE23A87A2CD34E89A7582CA86CFA56139E5EFAB41B6922AF7D6985F9
                                                                                                                                                                                                                      SHA-512:131EEA8EEF2C23CB6C371B55173A1E98735D4E668E233DCDCFE0DC8B0082B78657E096D4708797FD2C98EBE678423641DD78BAA91A58FF832F7A96D295B59B20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:GtlstFUrm9ZudTHY6nK/3lstFUrm9ZudTHY6nFlL89//alEl:GtWtWJdMJWtWJdM6x89XuM
                                                                                                                                                                                                                      MD5:A39509C329B211989241560223FBEC27
                                                                                                                                                                                                                      SHA1:0AA77387BFA1211B1994BB34267D763F8912EC32
                                                                                                                                                                                                                      SHA-256:626CEDF889F8E720B41DF44F6D03B442F4981A620E31F892BDD7354C7769C365
                                                                                                                                                                                                                      SHA-512:8F5AD759BE0027817337572AF7336C06DC30BF24B72EDC45CA5E2DDEC0D1A4DE20195BA44326D68EF7E02878692DE03C49B3800B555C998DA51559A67D6EF6FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-........................DO..l.f..v......_....-........................DO..l.f..v......_..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32824
                                                                                                                                                                                                                      Entropy (8bit):0.03995818625313586
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Ol1I5dTHK0SB/2NEMgaHtl8rEXsxdwhml8XW3R2:K+5dABu1Htl8dMhm93w
                                                                                                                                                                                                                      MD5:741515EBD91BAB0550E30A9EBC4C7F3F
                                                                                                                                                                                                                      SHA1:87867F8302B3921B6DED49206E299D7A816E0C3D
                                                                                                                                                                                                                      SHA-256:6ADDB5236EA20843AF9471AAA183AABD7DED82A7B3A8CDAB3F9019363DA65063
                                                                                                                                                                                                                      SHA-512:76ADB58FD6429DA868FC89AF4B47637E836BDD2F0A1F9A73F7B4279AE7CD6A424915765B314C2C6D0F8E29534954146A4ED6B0FFF300BA8A846AC952006210CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:7....-...........l.f..v.;.o.w..d.........l.f..v......OD................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.495823410673371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:UnaRtLYbBp6lhj4qyaaXw6KSBNDY5RfGNBw8dqSl:pebqslL0cwl0
                                                                                                                                                                                                                      MD5:FC9F57B94AF0B8F3C9E1385479517504
                                                                                                                                                                                                                      SHA1:EF21CAA9E4704B87C2A7406B3ACF16933249BA1D
                                                                                                                                                                                                                      SHA-256:2D9A9255833F137DD6AFD16D9D7D022EBF9AE24DFB9C911F35005DE09566F0EB
                                                                                                                                                                                                                      SHA-512:0C417228590D1A92BC43E40731D7D4D696EED94C8D3DB2F8AC7DEF72DEE442F581C7B81DBB5507C0B2C3E3158F23DEB3E144AF341DC99BF2E5F6C505B6144A9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729803484);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729803484);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729803484);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172980
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.495823410673371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:UnaRtLYbBp6lhj4qyaaXw6KSBNDY5RfGNBw8dqSl:pebqslL0cwl0
                                                                                                                                                                                                                      MD5:FC9F57B94AF0B8F3C9E1385479517504
                                                                                                                                                                                                                      SHA1:EF21CAA9E4704B87C2A7406B3ACF16933249BA1D
                                                                                                                                                                                                                      SHA-256:2D9A9255833F137DD6AFD16D9D7D022EBF9AE24DFB9C911F35005DE09566F0EB
                                                                                                                                                                                                                      SHA-512:0C417228590D1A92BC43E40731D7D4D696EED94C8D3DB2F8AC7DEF72DEE442F581C7B81DBB5507C0B2C3E3158F23DEB3E144AF341DC99BF2E5F6C505B6144A9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729803484);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729803484);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729803484);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172980
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                      MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                      SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                      SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                      SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1572
                                                                                                                                                                                                                      Entropy (8bit):6.333003520088615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxS5KtLXnIgM/pnxQwRlszT5sKtf3eHVQj6TKamhg+jJlOsIx6mNVrQO:GUpOxQKtMnR653eHTKhJlGjiR4
                                                                                                                                                                                                                      MD5:3419F923496B8A1B00B3EDD217D89E4D
                                                                                                                                                                                                                      SHA1:A85FE51045C8D690A8296D831164DFA8111E6B99
                                                                                                                                                                                                                      SHA-256:2CCE07C5352BEE325BBE0FB422B12D725D28FDBB21FF502EAE39F89DB214C5FD
                                                                                                                                                                                                                      SHA-512:ADE2DB978C2C05D2630EB39AF81DFC0ADA48D7877F34186BBEDE66B461D79F042270DDDDAEE1062EDC29F83F7663E6749237A1796923AC964D46B304E12CABE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8d417218-968b-4fca-828a-b2d78e1f3abd}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729803489079,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...80,"startTim..0534...recentCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...61351,"originA..
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1572
                                                                                                                                                                                                                      Entropy (8bit):6.333003520088615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxS5KtLXnIgM/pnxQwRlszT5sKtf3eHVQj6TKamhg+jJlOsIx6mNVrQO:GUpOxQKtMnR653eHTKhJlGjiR4
                                                                                                                                                                                                                      MD5:3419F923496B8A1B00B3EDD217D89E4D
                                                                                                                                                                                                                      SHA1:A85FE51045C8D690A8296D831164DFA8111E6B99
                                                                                                                                                                                                                      SHA-256:2CCE07C5352BEE325BBE0FB422B12D725D28FDBB21FF502EAE39F89DB214C5FD
                                                                                                                                                                                                                      SHA-512:ADE2DB978C2C05D2630EB39AF81DFC0ADA48D7877F34186BBEDE66B461D79F042270DDDDAEE1062EDC29F83F7663E6749237A1796923AC964D46B304E12CABE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8d417218-968b-4fca-828a-b2d78e1f3abd}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729803489079,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...80,"startTim..0534...recentCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...61351,"originA..
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1572
                                                                                                                                                                                                                      Entropy (8bit):6.333003520088615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxS5KtLXnIgM/pnxQwRlszT5sKtf3eHVQj6TKamhg+jJlOsIx6mNVrQO:GUpOxQKtMnR653eHTKhJlGjiR4
                                                                                                                                                                                                                      MD5:3419F923496B8A1B00B3EDD217D89E4D
                                                                                                                                                                                                                      SHA1:A85FE51045C8D690A8296D831164DFA8111E6B99
                                                                                                                                                                                                                      SHA-256:2CCE07C5352BEE325BBE0FB422B12D725D28FDBB21FF502EAE39F89DB214C5FD
                                                                                                                                                                                                                      SHA-512:ADE2DB978C2C05D2630EB39AF81DFC0ADA48D7877F34186BBEDE66B461D79F042270DDDDAEE1062EDC29F83F7663E6749237A1796923AC964D46B304E12CABE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{8d417218-968b-4fca-828a-b2d78e1f3abd}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729803489079,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..iUpdate...80,"startTim..0534...recentCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...61351,"originA..
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.033856843318801
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAY/6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yc/yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:AED804A6ECDB1CB25FED742033BCDCB1
                                                                                                                                                                                                                      SHA1:6F348C239D66FE0E6C1A2BC752A2B3410DAEFE4C
                                                                                                                                                                                                                      SHA-256:2B31D415DE1CDF5AEEA8657D1E94FF0275C97FCF592A1D55E0A355560357DF32
                                                                                                                                                                                                                      SHA-512:1109441D276F5D72C7C081610FDB80FE035029544698860BAB37C0481710F90008C981ACF32F034C1A9837508B625F6BA93B2E928D0FD502CD2C818C304B9C3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T20:57:50.194Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.033856843318801
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAY/6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:yc/yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:AED804A6ECDB1CB25FED742033BCDCB1
                                                                                                                                                                                                                      SHA1:6F348C239D66FE0E6C1A2BC752A2B3410DAEFE4C
                                                                                                                                                                                                                      SHA-256:2B31D415DE1CDF5AEEA8657D1E94FF0275C97FCF592A1D55E0A355560357DF32
                                                                                                                                                                                                                      SHA-512:1109441D276F5D72C7C081610FDB80FE035029544698860BAB37C0481710F90008C981ACF32F034C1A9837508B625F6BA93B2E928D0FD502CD2C818C304B9C3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T20:57:50.194Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Entropy (8bit):6.5846672069982475
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5:af478463e9f0c72a0212ba6d15371851
                                                                                                                                                                                                                      SHA1:18f6c8a010b5637e923c980048120170ecc03536
                                                                                                                                                                                                                      SHA256:74242343e451ee84b47b5a00d816484dcaf8afe41e98cf46615b4c9e9d8c4760
                                                                                                                                                                                                                      SHA512:0cb5c2f955e5927cd0f3202ff62ce379434f961dfe23a38c0ecf12338ab58d3ab15942446b4c5b64c352c21515f2a1f86dd818d0d74152cc0405817557dc08c6
                                                                                                                                                                                                                      SSDEEP:12288:zqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TK:zqDEvCTbMWu7rQYlBQcBiT6rprG8abK
                                                                                                                                                                                                                      TLSH:2C159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                      Time Stamp:0x671A9CC8 [Thu Oct 24 19:15:20 2024 UTC]
                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                      call 00007F2190E16293h
                                                                                                                                                                                                                      jmp 00007F2190E15B9Fh
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007F2190E15D7Dh
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007F2190E15D4Ah
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F2190E1893Dh
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F2190E18988h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F2190E18971h
                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .rsrc0xd40000x9c280x9e0007f294a90f8c12a643c3e541bba0a0caFalse0.31561511075949367data5.373414986585335IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                      RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                      RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.015022039 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.015105963 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.016156912 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.020755053 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.020828009 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.678510904 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.683574915 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.694001913 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.694087029 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.694123030 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.694628954 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.694863081 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.672780991 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.672875881 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.674580097 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.676614046 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.676659107 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.163403034 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.169615030 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.172365904 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.172455072 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.184350014 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.184859991 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.188463926 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.191031933 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.191081047 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.194037914 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.554099083 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.554238081 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.555098057 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.555624008 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.560962915 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.560995102 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.561099052 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.561311007 CEST44349738172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.561377048 CEST49738443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.960757971 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.023519039 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.085473061 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.085516930 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.105106115 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.106554031 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.106575966 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.107942104 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.107958078 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.108959913 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.125178099 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.125178099 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.125210047 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.161669970 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.161698103 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.161824942 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.162260056 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.162271023 CEST44349741172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.162290096 CEST44349743172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.163044930 CEST49741443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.163067102 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.164530993 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.164546013 CEST44349743172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.399682045 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.399775028 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.400486946 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.402633905 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.402661085 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.520886898 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.520906925 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.526480913 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.527224064 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.527471066 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.527486086 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.532875061 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.549892902 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.550034046 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.557179928 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.741724968 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.742238998 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.742288113 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.742985010 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.743031025 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.747895002 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.747987032 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.748089075 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.748168945 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.748188019 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.750333071 CEST44349743172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.750412941 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.751346111 CEST44349743172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.756072998 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.756710052 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.756728888 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.758208990 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.758214951 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.758250952 CEST44349743172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.758325100 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.759028912 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.759108067 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.761526108 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.761547089 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.761918068 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.767990112 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.768228054 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.768279076 CEST4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.768311977 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.768322945 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.768610954 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.768778086 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.768785000 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769144058 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769184113 CEST44349743172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769335985 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769401073 CEST44349743172.217.16.206192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769563913 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769591093 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769876003 CEST49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769891024 CEST49743443192.168.2.4172.217.16.206
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.769900084 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.770046949 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.771522045 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.771533966 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.772432089 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.772450924 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.772506952 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.772974968 CEST4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.773036957 CEST49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.861377954 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.861433029 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.867343903 CEST804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.867928028 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.880443096 CEST4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.880582094 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.904556036 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.904589891 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.912209988 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.917309999 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.917702913 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.918313026 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.918896914 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.918926001 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.919053078 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.925406933 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.386111021 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.391349077 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.394551992 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.399590969 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.399601936 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.399688959 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.400191069 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.402210951 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.428302050 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.428492069 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.431564093 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.431646109 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.432177067 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.434587955 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.434587955 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.434827089 CEST4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.435015917 CEST49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.514193058 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.558428049 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.558446884 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.564861059 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.564912081 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.571440935 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.571476936 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.571587086 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.571950912 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.571981907 CEST4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.572066069 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.580548048 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.580643892 CEST49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.582232952 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.582269907 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.208343983 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.208362103 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.208432913 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.212451935 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.212487936 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.212546110 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.212690115 CEST4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:15.212747097 CEST49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.159856081 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.159907103 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.170149088 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.171715975 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.171741962 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.184330940 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.189812899 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.197346926 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.203146935 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.205434084 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.205514908 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.206254959 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.206423998 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.206572056 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.207670927 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.207712889 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.211544037 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.211632013 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.211834908 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.211900949 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.211920023 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.212224960 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.219260931 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.219295979 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.219417095 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.220942020 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.220956087 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.309503078 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.350332022 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.370480061 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.398226023 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.685240984 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.685306072 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.795703888 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.795722961 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.795782089 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.827687979 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.827925920 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.833806992 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.833918095 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.905709982 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.905904055 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.691339970 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.691423893 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.692018986 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.694386959 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.698848009 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.698935986 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.698971033 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699023008 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699050903 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699084044 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699346066 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699357033 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699357033 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699420929 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699460030 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699767113 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699841976 CEST4434975834.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.699897051 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.700032949 CEST4434975634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.702900887 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.703016996 CEST49756443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.703020096 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.703020096 CEST49758443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.745227098 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.959952116 CEST4976080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.975711107 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.975886106 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.975915909 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.975930929 CEST804976034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.975995064 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.976043940 CEST4976080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.978322029 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.978408098 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.978523016 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.980010033 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.980089903 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.981519938 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.095171928 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.144042969 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.567718029 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.614237070 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.966624022 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.969903946 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.973939896 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.973941088 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.974024057 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.974205971 CEST4434976134.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.974529028 CEST49761443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:22.829482079 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.094697952 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.096416950 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.096460104 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.099771023 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.101171970 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.101253033 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.193120956 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.193133116 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.315985918 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.317508936 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.326404095 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.326452971 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.327246904 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.327364922 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.328166962 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.328248978 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329020023 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329154968 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329160929 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329178095 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329178095 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329282045 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329310894 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.330585957 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.330615044 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.369158030 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.369229078 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.806839943 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.810498953 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.813951969 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.813951969 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.814009905 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.814218044 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.817321062 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.902405024 CEST4976080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.908380985 CEST804976034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.917501926 CEST4976080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.969398975 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.969608068 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.970136881 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.970180035 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.970180988 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.970211029 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.972757101 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.972810984 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.973345041 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.975838900 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.975857973 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.976254940 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.980734110 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.980820894 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981092930 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981137991 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981165886 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981391907 CEST4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981412888 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981456041 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981758118 CEST4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.981820107 CEST4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.985300064 CEST49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.985306025 CEST49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.985306025 CEST49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:24.936280966 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:24.941818953 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.086308956 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.136554956 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.725636005 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.731559992 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.850905895 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.890853882 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.892095089 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.896291018 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:26.015372038 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:26.061300039 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.754790068 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.754908085 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.759080887 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.760361910 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.760440111 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.862147093 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.896051884 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.031342983 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.036834002 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.510467052 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.510556936 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.512110949 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.512110949 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.512247086 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.536979914 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.537060976 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.537219048 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.537353039 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.537374973 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.542845964 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.542880058 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.543216944 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.543345928 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.543354034 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.566736937 CEST49776443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.566818953 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.570476055 CEST49776443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.572035074 CEST49776443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.572114944 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.584470987 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.584481955 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.592648983 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.592941046 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.593980074 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.593991995 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.601078033 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.608825922 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.608906984 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.608942032 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.609431982 CEST4434977234.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.611877918 CEST49772443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.628206015 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.635948896 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.756222010 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.759167910 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.765095949 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.802455902 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.883244038 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.934017897 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.158822060 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.158922911 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.161997080 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.162031889 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.162524939 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.164772034 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.164855003 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.164977074 CEST4434977434.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.165510893 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.165731907 CEST49774443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.165741920 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.168601036 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.168608904 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.169008017 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.169097900 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.171399117 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.171457052 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.171776056 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.174345970 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.177576065 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.178514004 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.178595066 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.178854942 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.179008007 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.179032087 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.180671930 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.180778027 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.180984020 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.181107044 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.181130886 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.183140039 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.183221102 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.183415890 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.183532953 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.183552027 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.208632946 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.208874941 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.209191084 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.209294081 CEST49776443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.211929083 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.211982965 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.212495089 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.216948032 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217009068 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217031002 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217048883 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217220068 CEST4434977335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217288017 CEST49776443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217319012 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217365980 CEST49776443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217590094 CEST49773443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217696905 CEST4434977635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.217727900 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.219139099 CEST49776443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.222347021 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.222352982 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.222425938 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.222773075 CEST4434977735.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.223978996 CEST49777443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.234575033 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.234678030 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.236789942 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.236907959 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.236929893 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.293862104 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.296158075 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.303293943 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.335151911 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.421447039 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.466603041 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.789109945 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.789323092 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.791716099 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.791769028 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.792222977 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.793919086 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.794025898 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.794135094 CEST4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.794133902 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.794838905 CEST49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.794863939 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.795674086 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.797365904 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.797394037 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.797600985 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.797873020 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.797970057 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.800075054 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.800086975 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.800486088 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.802186966 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.802253008 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.802537918 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.803107023 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.803163052 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.803163052 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.803364992 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.805226088 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.846199989 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.846290112 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.848962069 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.848983049 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.849313974 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.851352930 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.851421118 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.851538897 CEST4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.851805925 CEST49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.923027992 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.925689936 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.931442022 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.968014956 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:38.049190998 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:38.106096029 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:47.935297012 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:47.941896915 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:48.051074982 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:48.057466030 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.992902994 CEST49791443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.992985010 CEST4434979134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.998630047 CEST49791443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.000098944 CEST49791443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.000133038 CEST4434979134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.620747089 CEST4434979134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.620845079 CEST49791443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.627208948 CEST49791443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.627240896 CEST4434979134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.627331972 CEST49791443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.627827883 CEST4434979134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.628415108 CEST49791443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.629995108 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.637836933 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.761332989 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.765489101 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.777234077 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.810827971 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.895631075 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.941917896 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.518925905 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.518975019 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.519814014 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.519963980 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.519973993 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.530391932 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.530474901 CEST4434984434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.534533978 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.534533978 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.534667015 CEST4434984434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.536853075 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.536927938 CEST4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.537323952 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.537466049 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.537486076 CEST4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.128334999 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.128423929 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.132904053 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.132910967 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.133388996 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.136920929 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.137010098 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.137300968 CEST4434984334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.137547970 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.137804031 CEST49843443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.153198957 CEST4434984434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.157883883 CEST4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.160805941 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.160918951 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.164098978 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.164129019 CEST4434984434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.165097952 CEST4434984434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.166532040 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.166585922 CEST4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.166949987 CEST4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.169814110 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.169814110 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.170201063 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.170264006 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.170519114 CEST4434984434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.170866966 CEST4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.170990944 CEST49844443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.171010971 CEST49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.190608978 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.196180105 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.315536022 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.337932110 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.344158888 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.368213892 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.463525057 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.507709026 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.142004967 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.149250984 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.269304037 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.272089005 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.277456999 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.321737051 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.395642996 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.437764883 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:23.281300068 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:23.289238930 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:23.396951914 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:23.405056000 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:33.308860064 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:33.409095049 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:33.540503025 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:33.540518045 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.650552988 CEST49991443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.650650024 CEST4434999134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.651092052 CEST49991443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.652688980 CEST49991443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.652724028 CEST4434999134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.291302919 CEST4434999134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.291502953 CEST49991443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.296706915 CEST49991443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.296737909 CEST4434999134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.296822071 CEST49991443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.296942949 CEST4434999134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.297667980 CEST49991443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.299696922 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.305978060 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.426484108 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.429985046 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.436937094 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.470421076 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.555022955 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.601964951 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:48.430347919 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:48.435699940 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:48.568325043 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:48.574314117 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:58.443365097 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:58.448888063 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:58.581198931 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:38:58.586864948 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:39:08.461289883 CEST4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:39:08.467816114 CEST804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:39:08.606307030 CEST4975980192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 24, 2024 21:39:08.611757994 CEST804975934.107.221.82192.168.2.4
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.015369892 CEST6442053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.023698092 CEST53644201.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.026428938 CEST6323053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.036555052 CEST53632301.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.657835007 CEST5003253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.660156012 CEST5621653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.667867899 CEST53562161.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.670537949 CEST5956253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.673324108 CEST5710153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.678900003 CEST53595621.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.679593086 CEST5505653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.680711985 CEST53571011.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.681209087 CEST4947753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.687201977 CEST53550561.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.689136982 CEST53494771.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.064466000 CEST6338853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.066622972 CEST4958253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.066886902 CEST6513053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.072784901 CEST53633881.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.074831009 CEST53495821.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.075676918 CEST53651301.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.116049051 CEST5428253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.124296904 CEST53542821.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.164050102 CEST6192253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.405823946 CEST6338253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.462830067 CEST6044953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.513535023 CEST53633821.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.513561010 CEST53604491.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.520039082 CEST5567853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.523901939 CEST6137153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.525106907 CEST5388353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.528469086 CEST53556781.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.532530069 CEST53613711.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.534394026 CEST53538831.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.551897049 CEST5893953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.560440063 CEST53589391.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.719120979 CEST6513253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.717724085 CEST6513253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.746819973 CEST53651321.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.747525930 CEST53651321.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.748027086 CEST6078153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.756165028 CEST53607811.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.758903980 CEST6042053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.766546011 CEST53604201.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.230369091 CEST6445053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.256867886 CEST53607461.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.458379984 CEST6139353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.466485023 CEST53613931.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.470984936 CEST5642853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.478858948 CEST53564281.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.479852915 CEST5959453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.487160921 CEST53595941.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.186866999 CEST5150453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.195741892 CEST53515041.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.205696106 CEST5423453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.206078053 CEST5148553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.209254026 CEST5673553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.213948965 CEST53514851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.213964939 CEST53542341.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.216042995 CEST5873353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.216248035 CEST5544953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.218499899 CEST53567351.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.219628096 CEST5570553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.223979950 CEST53554491.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.224962950 CEST53587331.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.227859020 CEST53557051.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.228359938 CEST5234653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.239551067 CEST53523461.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.102883101 CEST6343953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.195353031 CEST53634391.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329618931 CEST5186953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.337666035 CEST53518691.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.776403904 CEST6103053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.776403904 CEST5398153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.776590109 CEST6293753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.783765078 CEST53539811.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST53610301.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784653902 CEST53629371.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.790380001 CEST6231853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.790688992 CEST5455653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.791172028 CEST5223753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798414946 CEST53623181.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST53545561.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.799606085 CEST53522371.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.806294918 CEST5751653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.807013035 CEST5380753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.807884932 CEST5467353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.814546108 CEST53575161.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.815232992 CEST5155853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.815768957 CEST53538071.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.816032887 CEST53546731.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.816433907 CEST6192853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.823096037 CEST53515581.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.825772047 CEST6277853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.827136993 CEST53619281.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.827734947 CEST5666353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.833992004 CEST53627781.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.834425926 CEST5329453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.835345984 CEST53566631.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.835889101 CEST5482553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.843116999 CEST53532941.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.845717907 CEST53548251.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.753829002 CEST5352153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.897249937 CEST53535211.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.898504972 CEST4939353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.906312943 CEST53493931.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.518450975 CEST5422553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.526370049 CEST53542251.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.534054995 CEST5898953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.542057037 CEST53589891.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.543179035 CEST5223953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.551285028 CEST53522391.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.551903963 CEST5956153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.561290026 CEST53595611.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.573251963 CEST5367653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.581254959 CEST53536761.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.585321903 CEST5417053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.594958067 CEST53541701.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.610198975 CEST5636053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.618644953 CEST53563601.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.980122089 CEST6062453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.989602089 CEST53606241.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.992127895 CEST6282453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.999336958 CEST53628241.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.630337000 CEST6283353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.532671928 CEST6391853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.540241003 CEST53639181.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.142271042 CEST5679853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.640934944 CEST4946253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.649133921 CEST53494621.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.649961948 CEST6125753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.658046961 CEST53612571.1.1.1192.168.2.4
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.015369892 CEST192.168.2.41.1.1.10xd898Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.026428938 CEST192.168.2.41.1.1.10xf6a5Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.657835007 CEST192.168.2.41.1.1.10x149fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.660156012 CEST192.168.2.41.1.1.10x920eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.670537949 CEST192.168.2.41.1.1.10x50c9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.673324108 CEST192.168.2.41.1.1.10xcbbaStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.679593086 CEST192.168.2.41.1.1.10xa387Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.681209087 CEST192.168.2.41.1.1.10x678aStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.064466000 CEST192.168.2.41.1.1.10x4bf1Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.066622972 CEST192.168.2.41.1.1.10xce9eStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.066886902 CEST192.168.2.41.1.1.10x87e1Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.116049051 CEST192.168.2.41.1.1.10x807fStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.164050102 CEST192.168.2.41.1.1.10x67b6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.405823946 CEST192.168.2.41.1.1.10xc5c6Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.462830067 CEST192.168.2.41.1.1.10x451Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.520039082 CEST192.168.2.41.1.1.10xfb04Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.523901939 CEST192.168.2.41.1.1.10x20f2Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.525106907 CEST192.168.2.41.1.1.10xae1dStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.551897049 CEST192.168.2.41.1.1.10x6330Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.719120979 CEST192.168.2.41.1.1.10x828eStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.717724085 CEST192.168.2.41.1.1.10x828eStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.748027086 CEST192.168.2.41.1.1.10xc7f2Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.758903980 CEST192.168.2.41.1.1.10x2dacStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.230369091 CEST192.168.2.41.1.1.10x6572Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.458379984 CEST192.168.2.41.1.1.10xf58eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.470984936 CEST192.168.2.41.1.1.10x20cbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.479852915 CEST192.168.2.41.1.1.10x5733Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.186866999 CEST192.168.2.41.1.1.10x9cf2Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.205696106 CEST192.168.2.41.1.1.10x857dStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.206078053 CEST192.168.2.41.1.1.10x3a8eStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.209254026 CEST192.168.2.41.1.1.10xc7d1Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.216042995 CEST192.168.2.41.1.1.10x6ea0Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.216248035 CEST192.168.2.41.1.1.10x2426Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.219628096 CEST192.168.2.41.1.1.10xc5bdStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.228359938 CEST192.168.2.41.1.1.10x8e9aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.102883101 CEST192.168.2.41.1.1.10x593cStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.329618931 CEST192.168.2.41.1.1.10x9744Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.776403904 CEST192.168.2.41.1.1.10xd02Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.776403904 CEST192.168.2.41.1.1.10xee82Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.776590109 CEST192.168.2.41.1.1.10xa103Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.790380001 CEST192.168.2.41.1.1.10x4227Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.790688992 CEST192.168.2.41.1.1.10xa929Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.791172028 CEST192.168.2.41.1.1.10xee6eStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.806294918 CEST192.168.2.41.1.1.10x756bStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.807013035 CEST192.168.2.41.1.1.10x91beStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.807884932 CEST192.168.2.41.1.1.10x2695Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.815232992 CEST192.168.2.41.1.1.10xfe7aStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.816433907 CEST192.168.2.41.1.1.10xcd74Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.825772047 CEST192.168.2.41.1.1.10xdb0eStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.827734947 CEST192.168.2.41.1.1.10x258dStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.834425926 CEST192.168.2.41.1.1.10xb0ceStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.835889101 CEST192.168.2.41.1.1.10xf2b3Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.753829002 CEST192.168.2.41.1.1.10xe0ddStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.898504972 CEST192.168.2.41.1.1.10xd1ffStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.518450975 CEST192.168.2.41.1.1.10x9723Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.534054995 CEST192.168.2.41.1.1.10xb6c7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.543179035 CEST192.168.2.41.1.1.10x8c7dStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.551903963 CEST192.168.2.41.1.1.10x530Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.573251963 CEST192.168.2.41.1.1.10x7b35Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.585321903 CEST192.168.2.41.1.1.10x3fc0Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.610198975 CEST192.168.2.41.1.1.10xba9eStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.980122089 CEST192.168.2.41.1.1.10x389eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.992127895 CEST192.168.2.41.1.1.10x8998Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.630337000 CEST192.168.2.41.1.1.10x7747Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.532671928 CEST192.168.2.41.1.1.10x7729Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.142271042 CEST192.168.2.41.1.1.10xd5a2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.640934944 CEST192.168.2.41.1.1.10x3257Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.649961948 CEST192.168.2.41.1.1.10xefb5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 24, 2024 21:37:07.970592022 CEST1.1.1.1192.168.2.40x3be1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:08.023698092 CEST1.1.1.1192.168.2.40xd898No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.666017056 CEST1.1.1.1192.168.2.40x149fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.666017056 CEST1.1.1.1192.168.2.40x149fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.667867899 CEST1.1.1.1192.168.2.40x920eNo error (0)youtube.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.678900003 CEST1.1.1.1192.168.2.40x50c9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.680711985 CEST1.1.1.1192.168.2.40xcbbaNo error (0)youtube.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.687201977 CEST1.1.1.1192.168.2.40xa387No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:10.689136982 CEST1.1.1.1192.168.2.40x678aNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.072784901 CEST1.1.1.1192.168.2.40x4bf1No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.074831009 CEST1.1.1.1192.168.2.40xce9eNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.074831009 CEST1.1.1.1192.168.2.40xce9eNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.075676918 CEST1.1.1.1192.168.2.40x87e1No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.124296904 CEST1.1.1.1192.168.2.40x807fNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.124296904 CEST1.1.1.1192.168.2.40x807fNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.513535023 CEST1.1.1.1192.168.2.40xc5c6No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.513547897 CEST1.1.1.1192.168.2.40x67b6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.513547897 CEST1.1.1.1192.168.2.40x67b6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.513561010 CEST1.1.1.1192.168.2.40x451No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.514100075 CEST1.1.1.1192.168.2.40x608cNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.514100075 CEST1.1.1.1192.168.2.40x608cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.534394026 CEST1.1.1.1192.168.2.40xae1dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.746819973 CEST1.1.1.1192.168.2.40x828eNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.746819973 CEST1.1.1.1192.168.2.40x828eNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.746819973 CEST1.1.1.1192.168.2.40x828eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.747525930 CEST1.1.1.1192.168.2.40x828eNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.747525930 CEST1.1.1.1192.168.2.40x828eNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.747525930 CEST1.1.1.1192.168.2.40x828eNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.756165028 CEST1.1.1.1192.168.2.40xc7f2No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.766546011 CEST1.1.1.1192.168.2.40x2dacNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.239343882 CEST1.1.1.1192.168.2.40x6572No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.466485023 CEST1.1.1.1192.168.2.40xf58eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.478858948 CEST1.1.1.1192.168.2.40x20cbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.195018053 CEST1.1.1.1192.168.2.40x5eaeNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.195018053 CEST1.1.1.1192.168.2.40x5eaeNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.195741892 CEST1.1.1.1192.168.2.40x9cf2No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.195741892 CEST1.1.1.1192.168.2.40x9cf2No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.195741892 CEST1.1.1.1192.168.2.40x9cf2No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.195775032 CEST1.1.1.1192.168.2.40xbac8No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.213948965 CEST1.1.1.1192.168.2.40x3a8eNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.213964939 CEST1.1.1.1192.168.2.40x857dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.218499899 CEST1.1.1.1192.168.2.40xc7d1No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.218499899 CEST1.1.1.1192.168.2.40xc7d1No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.227859020 CEST1.1.1.1192.168.2.40xc5bdNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.977391958 CEST1.1.1.1192.168.2.40xb749No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.783765078 CEST1.1.1.1192.168.2.40xee82No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.783765078 CEST1.1.1.1192.168.2.40xee82No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784415007 CEST1.1.1.1192.168.2.40xd02No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784653902 CEST1.1.1.1192.168.2.40xa103No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.784653902 CEST1.1.1.1192.168.2.40xa103No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798414946 CEST1.1.1.1192.168.2.40x4227No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.798425913 CEST1.1.1.1192.168.2.40xa929No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.799606085 CEST1.1.1.1192.168.2.40xee6eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.814546108 CEST1.1.1.1192.168.2.40x756bNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.815768957 CEST1.1.1.1192.168.2.40x91beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.815768957 CEST1.1.1.1192.168.2.40x91beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.815768957 CEST1.1.1.1192.168.2.40x91beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.815768957 CEST1.1.1.1192.168.2.40x91beNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.816032887 CEST1.1.1.1192.168.2.40x2695No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.823096037 CEST1.1.1.1192.168.2.40xfe7aNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.823096037 CEST1.1.1.1192.168.2.40xfe7aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.823096037 CEST1.1.1.1192.168.2.40xfe7aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.823096037 CEST1.1.1.1192.168.2.40xfe7aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.823096037 CEST1.1.1.1192.168.2.40xfe7aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.827136993 CEST1.1.1.1192.168.2.40xcd74No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.833992004 CEST1.1.1.1192.168.2.40xdb0eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.833992004 CEST1.1.1.1192.168.2.40xdb0eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.833992004 CEST1.1.1.1192.168.2.40xdb0eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.833992004 CEST1.1.1.1192.168.2.40xdb0eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.835345984 CEST1.1.1.1192.168.2.40x258dNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.897249937 CEST1.1.1.1192.168.2.40xe0ddNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.517056942 CEST1.1.1.1192.168.2.40xe5d9No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.517056942 CEST1.1.1.1192.168.2.40xe5d9No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.542057037 CEST1.1.1.1192.168.2.40xb6c7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.542057037 CEST1.1.1.1192.168.2.40xb6c7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.542057037 CEST1.1.1.1192.168.2.40xb6c7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.542057037 CEST1.1.1.1192.168.2.40xb6c7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.551285028 CEST1.1.1.1192.168.2.40x8c7dNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.551285028 CEST1.1.1.1192.168.2.40x8c7dNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.551285028 CEST1.1.1.1192.168.2.40x8c7dNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.551285028 CEST1.1.1.1192.168.2.40x8c7dNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.581254959 CEST1.1.1.1192.168.2.40x7b35No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.581254959 CEST1.1.1.1192.168.2.40x7b35No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.594958067 CEST1.1.1.1192.168.2.40x3fc0No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.820506096 CEST1.1.1.1192.168.2.40x5f66No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.820506096 CEST1.1.1.1192.168.2.40x5f66No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:56.989602089 CEST1.1.1.1192.168.2.40x389eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.642549038 CEST1.1.1.1192.168.2.40x7747No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.642549038 CEST1.1.1.1192.168.2.40x7747No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:06.527591944 CEST1.1.1.1192.168.2.40xbb2No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.153669119 CEST1.1.1.1192.168.2.40xd5a2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.153669119 CEST1.1.1.1192.168.2.40xd5a2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 24, 2024 21:38:37.649133921 CEST1.1.1.1192.168.2.40x3257No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.44974034.107.221.82807852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.188463926 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:11.960757971 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25637
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.44974634.107.221.82807852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 24, 2024 21:37:12.550034046 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.741724968 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34940
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.742238998 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34940
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.742985010 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34940
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.44975134.107.221.82807852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 24, 2024 21:37:13.919053078 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:14.514193058 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25640
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.184330940 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.309503078 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25642
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.745227098 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.095171928 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25644
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.094697952 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.317508936 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25649
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.725636005 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.850905895 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25651
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:35.862147093 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.628206015 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.756222010 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25662
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.169008017 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.293862104 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25663
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.797600985 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.923027992 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25663
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:37:47.935297012 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.629995108 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.761332989 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25683
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.190608978 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.315536022 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25693
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.142004967 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.269304037 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25699
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:38:23.281300068 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:38:33.308860064 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.299696922 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.426484108 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                                      Age: 25724
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 24, 2024 21:38:48.430347919 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:38:58.443365097 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:39:08.461289883 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.44975534.107.221.82807852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 24, 2024 21:37:16.206572056 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.44975934.107.221.82807852C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 24, 2024 21:37:17.975995064 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:18.567718029 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34945
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:22.829482079 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:23.315985918 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34950
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:24.936280966 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.086308956 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34952
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:25.890853882 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:26.015372038 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34952
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.031342983 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.759167910 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:36.883244038 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34963
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.296158075 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.421447039 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34964
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:37.925689936 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:38.049190998 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34964
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:37:48.051074982 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.765489101 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:37:57.895631075 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34984
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.337932110 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:38:07.463525057 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 34994
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.272089005 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:38:13.395642996 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 35000
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:38:23.396951914 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:38:33.409095049 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.429985046 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 24, 2024 21:38:38.555022955 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                                      Age: 35025
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 24, 2024 21:38:48.568325043 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:38:58.581198931 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 24, 2024 21:39:08.606307030 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:15:37:01
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                      Imagebase:0x280000
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5 hash:AF478463E9F0C72A0212BA6D15371851
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:15:37:01
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                      Imagebase:0xb10000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:15:37:01
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:15:37:03
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                      Imagebase:0xb10000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                      Start time:15:37:03
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                      Start time:15:37:03
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                      Imagebase:0xb10000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                      Start time:15:37:03
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:15:37:03
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                      Imagebase:0xb10000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:15:37:03
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff71e800000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:15:37:04
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                      Imagebase:0xb10000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                      Start time:15:37:04
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:15:37:04
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:15:37:04
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                      Start time:15:37:04
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                      Start time:15:37:05
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87bb1eef-ae0c-43e8-b967-2bf680aaacc4} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a6e910 socket
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                      Start time:15:37:06
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3952 -parentBuildID 20230927232528 -prefsHandle 3928 -prefMapHandle 3828 -prefsLen 26208 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44307b97-95ae-4fad-acc3-ca8f95e9558c} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a218a41d10 rdd
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                      Start time:15:37:15
                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5532 -prefMapHandle 5520 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18ca4b03-b4db-4d8a-818e-91bad6a62e96} 7852 "\\.\pipe\gecko-crash-server-pipe.7852" 1a22b297d10 utility
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                        Execution Coverage:2.1%
                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                        Signature Coverage:6.8%
                                                                                                                                                                                                                        Total number of Nodes:1551
                                                                                                                                                                                                                        Total number of Limit Nodes:50
                                                                                                                                                                                                                        execution_graph 94228 312a55 94236 2f1ebc 94228->94236 94231 312a87 94232 312a70 94238 2e39c0 22 API calls 94232->94238 94234 312a7c 94239 2e417d 22 API calls __fread_nolock 94234->94239 94237 2f1ec3 IsWindow 94236->94237 94237->94231 94237->94232 94238->94234 94239->94231 94240 281cad SystemParametersInfoW 94241 2b8402 94246 2b81be 94241->94246 94244 2b842a 94251 2b81ef try_get_first_available_module 94246->94251 94248 2b83ee 94265 2b27ec 26 API calls __fread_nolock 94248->94265 94250 2b8343 94250->94244 94258 2c0984 94250->94258 94254 2b8338 94251->94254 94261 2a8e0b 40 API calls 2 library calls 94251->94261 94253 2b838c 94253->94254 94262 2a8e0b 40 API calls 2 library calls 94253->94262 94254->94250 94264 2af2d9 20 API calls _free 94254->94264 94256 2b83ab 94256->94254 94263 2a8e0b 40 API calls 2 library calls 94256->94263 94266 2c0081 94258->94266 94260 2c099f 94260->94244 94261->94253 94262->94256 94263->94254 94264->94248 94265->94250 94267 2c008d ___DestructExceptionObject 94266->94267 94268 2c009b 94267->94268 94271 2c00d4 94267->94271 94323 2af2d9 20 API calls _free 94268->94323 94270 2c00a0 94324 2b27ec 26 API calls __fread_nolock 94270->94324 94277 2c065b 94271->94277 94276 2c00aa __fread_nolock 94276->94260 94278 2c0678 94277->94278 94279 2c068d 94278->94279 94280 2c06a6 94278->94280 94340 2af2c6 20 API calls _free 94279->94340 94326 2b5221 94280->94326 94283 2c0692 94341 2af2d9 20 API calls _free 94283->94341 94284 2c06ab 94285 2c06cb 94284->94285 94286 2c06b4 94284->94286 94339 2c039a CreateFileW 94285->94339 94342 2af2c6 20 API calls _free 94286->94342 94290 2c00f8 94325 2c0121 LeaveCriticalSection __wsopen_s 94290->94325 94291 2c06b9 94343 2af2d9 20 API calls _free 94291->94343 94293 2c0781 GetFileType 94295 2c078c GetLastError 94293->94295 94296 2c07d3 94293->94296 94294 2c0756 GetLastError 94345 2af2a3 20 API calls 2 library calls 94294->94345 94346 2af2a3 20 API calls 2 library calls 94295->94346 94348 2b516a 21 API calls 3 library calls 94296->94348 94297 2c0704 94297->94293 94297->94294 94344 2c039a CreateFileW 94297->94344 94300 2c079a CloseHandle 94300->94283 94302 2c07c3 94300->94302 94347 2af2d9 20 API calls _free 94302->94347 94304 2c0749 94304->94293 94304->94294 94306 2c07f4 94308 2c0840 94306->94308 94349 2c05ab 72 API calls 4 library calls 94306->94349 94307 2c07c8 94307->94283 94312 2c086d 94308->94312 94350 2c014d 72 API calls 4 library calls 94308->94350 94311 2c0866 94311->94312 94313 2c087e 94311->94313 94351 2b86ae 94312->94351 94313->94290 94315 2c08fc CloseHandle 94313->94315 94366 2c039a CreateFileW 94315->94366 94317 2c0927 94318 2c0931 GetLastError 94317->94318 94322 2c095d 94317->94322 94367 2af2a3 20 API calls 2 library calls 94318->94367 94320 2c093d 94368 2b5333 21 API calls 3 library calls 94320->94368 94322->94290 94323->94270 94324->94276 94325->94276 94327 2b522d ___DestructExceptionObject 94326->94327 94369 2b2f5e EnterCriticalSection 94327->94369 94329 2b5234 94330 2b527b 94329->94330 94332 2b5259 94329->94332 94336 2b52c7 EnterCriticalSection 94329->94336 94370 2b532a 94330->94370 94373 2b5000 94332->94373 94333 2b52a4 __fread_nolock 94333->94284 94336->94330 94337 2b52d4 LeaveCriticalSection 94336->94337 94337->94329 94339->94297 94340->94283 94341->94290 94342->94291 94343->94283 94344->94304 94345->94283 94346->94300 94347->94307 94348->94306 94349->94308 94350->94311 94399 2b53c4 94351->94399 94353 2b86c4 94412 2b5333 21 API calls 3 library calls 94353->94412 94355 2b86be 94355->94353 94357 2b53c4 __wsopen_s 26 API calls 94355->94357 94365 2b86f6 94355->94365 94356 2b53c4 __wsopen_s 26 API calls 94358 2b8702 CloseHandle 94356->94358 94361 2b86ed 94357->94361 94358->94353 94363 2b870e GetLastError 94358->94363 94359 2b871c 94360 2b873e 94359->94360 94413 2af2a3 20 API calls 2 library calls 94359->94413 94360->94290 94362 2b53c4 __wsopen_s 26 API calls 94361->94362 94362->94365 94363->94353 94365->94353 94365->94356 94366->94317 94367->94320 94368->94322 94369->94329 94381 2b2fa6 LeaveCriticalSection 94370->94381 94372 2b5331 94372->94333 94382 2b4c7d 94373->94382 94375 2b5012 94379 2b501f 94375->94379 94389 2b3405 11 API calls 2 library calls 94375->94389 94377 2b5071 94377->94330 94380 2b5147 EnterCriticalSection 94377->94380 94390 2b29c8 94379->94390 94380->94330 94381->94372 94387 2b4c8a pre_c_initialization 94382->94387 94383 2b4cca 94397 2af2d9 20 API calls _free 94383->94397 94384 2b4cb5 RtlAllocateHeap 94386 2b4cc8 94384->94386 94384->94387 94386->94375 94387->94383 94387->94384 94396 2a4ead 7 API calls 2 library calls 94387->94396 94389->94375 94391 2b29d3 RtlFreeHeap 94390->94391 94395 2b29fc _free 94390->94395 94392 2b29e8 94391->94392 94391->94395 94398 2af2d9 20 API calls _free 94392->94398 94394 2b29ee GetLastError 94394->94395 94395->94377 94396->94387 94397->94386 94398->94394 94400 2b53d1 94399->94400 94401 2b53e6 94399->94401 94414 2af2c6 20 API calls _free 94400->94414 94406 2b540b 94401->94406 94416 2af2c6 20 API calls _free 94401->94416 94404 2b53d6 94415 2af2d9 20 API calls _free 94404->94415 94406->94355 94407 2b5416 94417 2af2d9 20 API calls _free 94407->94417 94409 2b53de 94409->94355 94410 2b541e 94418 2b27ec 26 API calls __fread_nolock 94410->94418 94412->94359 94413->94360 94414->94404 94415->94409 94416->94407 94417->94410 94418->94409 94419 2c2ba5 94420 2c2baf 94419->94420 94421 282b25 94419->94421 94465 283a5a 94420->94465 94447 282b83 7 API calls 94421->94447 94425 2c2bb8 94472 289cb3 94425->94472 94428 282b2f 94437 282b44 94428->94437 94451 283837 94428->94451 94429 2c2bc6 94430 2c2bce 94429->94430 94431 2c2bf5 94429->94431 94478 2833c6 94430->94478 94433 2833c6 22 API calls 94431->94433 94445 2c2bf1 GetForegroundWindow ShellExecuteW 94433->94445 94438 282b5f 94437->94438 94461 2830f2 94437->94461 94444 282b66 SetCurrentDirectoryW 94438->94444 94440 2c2be7 94443 2833c6 22 API calls 94440->94443 94442 2c2c26 94442->94438 94443->94445 94446 282b7a 94444->94446 94445->94442 94488 282cd4 7 API calls 94447->94488 94449 282b2a 94450 282c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94449->94450 94450->94428 94452 283862 ___scrt_fastfail 94451->94452 94489 284212 94452->94489 94456 2c3386 Shell_NotifyIconW 94457 283906 Shell_NotifyIconW 94493 283923 94457->94493 94459 2838e8 94459->94456 94459->94457 94460 28391c 94460->94437 94462 283154 94461->94462 94463 283104 ___scrt_fastfail 94461->94463 94462->94438 94464 283123 Shell_NotifyIconW 94463->94464 94464->94462 94582 2c1f50 94465->94582 94468 289cb3 22 API calls 94469 283a8d 94468->94469 94584 283aa2 94469->94584 94471 283a97 94471->94425 94473 289cc2 _wcslen 94472->94473 94474 29fe0b 22 API calls 94473->94474 94475 289cea __fread_nolock 94474->94475 94476 29fddb 22 API calls 94475->94476 94477 289d00 94476->94477 94477->94429 94479 2833dd 94478->94479 94480 2c30bb 94478->94480 94604 2833ee 94479->94604 94481 29fddb 22 API calls 94480->94481 94484 2c30c5 _wcslen 94481->94484 94483 2833e8 94487 286350 22 API calls 94483->94487 94485 29fe0b 22 API calls 94484->94485 94486 2c30fe __fread_nolock 94485->94486 94487->94440 94488->94449 94490 2c35a4 94489->94490 94491 2838b7 94489->94491 94490->94491 94492 2c35ad DestroyIcon 94490->94492 94491->94459 94515 2ec874 42 API calls _strftime 94491->94515 94492->94491 94494 28393f 94493->94494 94513 283a13 94493->94513 94516 286270 94494->94516 94497 28395a 94521 286b57 94497->94521 94498 2c3393 LoadStringW 94500 2c33ad 94498->94500 94508 283994 ___scrt_fastfail 94500->94508 94534 28a8c7 22 API calls __fread_nolock 94500->94534 94501 28396f 94502 28397c 94501->94502 94503 2c33c9 94501->94503 94502->94500 94505 283986 94502->94505 94535 286350 22 API calls 94503->94535 94533 286350 22 API calls 94505->94533 94511 2839f9 Shell_NotifyIconW 94508->94511 94509 2c33d7 94509->94508 94510 2833c6 22 API calls 94509->94510 94512 2c33f9 94510->94512 94511->94513 94514 2833c6 22 API calls 94512->94514 94513->94460 94514->94508 94515->94459 94536 29fe0b 94516->94536 94518 286295 94546 29fddb 94518->94546 94520 28394d 94520->94497 94520->94498 94522 2c4ba1 94521->94522 94523 286b67 _wcslen 94521->94523 94572 2893b2 94522->94572 94526 286b7d 94523->94526 94527 286ba2 94523->94527 94525 2c4baa 94525->94525 94571 286f34 22 API calls 94526->94571 94528 29fddb 22 API calls 94527->94528 94530 286bae 94528->94530 94532 29fe0b 22 API calls 94530->94532 94531 286b85 __fread_nolock 94531->94501 94532->94531 94533->94508 94534->94508 94535->94509 94539 29fddb 94536->94539 94538 29fdfa 94538->94518 94539->94538 94542 29fdfc 94539->94542 94556 2aea0c 94539->94556 94563 2a4ead 7 API calls 2 library calls 94539->94563 94541 2a066d 94565 2a32a4 RaiseException 94541->94565 94542->94541 94564 2a32a4 RaiseException 94542->94564 94545 2a068a 94545->94518 94549 29fde0 94546->94549 94547 2aea0c ___std_exception_copy 21 API calls 94547->94549 94548 29fdfa 94548->94520 94549->94547 94549->94548 94552 29fdfc 94549->94552 94568 2a4ead 7 API calls 2 library calls 94549->94568 94551 2a066d 94570 2a32a4 RaiseException 94551->94570 94552->94551 94569 2a32a4 RaiseException 94552->94569 94555 2a068a 94555->94520 94561 2b3820 pre_c_initialization 94556->94561 94557 2b385e 94567 2af2d9 20 API calls _free 94557->94567 94559 2b3849 RtlAllocateHeap 94560 2b385c 94559->94560 94559->94561 94560->94539 94561->94557 94561->94559 94566 2a4ead 7 API calls 2 library calls 94561->94566 94563->94539 94564->94541 94565->94545 94566->94561 94567->94560 94568->94549 94569->94551 94570->94555 94571->94531 94573 2893c0 94572->94573 94574 2893c9 __fread_nolock 94572->94574 94573->94574 94576 28aec9 94573->94576 94574->94525 94574->94574 94577 28aedc 94576->94577 94581 28aed9 __fread_nolock 94576->94581 94578 29fddb 22 API calls 94577->94578 94579 28aee7 94578->94579 94580 29fe0b 22 API calls 94579->94580 94580->94581 94581->94574 94583 283a67 GetModuleFileNameW 94582->94583 94583->94468 94585 2c1f50 __wsopen_s 94584->94585 94586 283aaf GetFullPathNameW 94585->94586 94587 283ae9 94586->94587 94588 283ace 94586->94588 94598 28a6c3 94587->94598 94589 286b57 22 API calls 94588->94589 94591 283ada 94589->94591 94594 2837a0 94591->94594 94595 2837ae 94594->94595 94596 2893b2 22 API calls 94595->94596 94597 2837c2 94596->94597 94597->94471 94599 28a6dd 94598->94599 94600 28a6d0 94598->94600 94601 29fddb 22 API calls 94599->94601 94600->94591 94602 28a6e7 94601->94602 94603 29fe0b 22 API calls 94602->94603 94603->94600 94605 2833fe _wcslen 94604->94605 94606 2c311d 94605->94606 94607 283411 94605->94607 94609 29fddb 22 API calls 94606->94609 94614 28a587 94607->94614 94610 2c3127 94609->94610 94612 29fe0b 22 API calls 94610->94612 94611 28341e __fread_nolock 94611->94483 94613 2c3157 __fread_nolock 94612->94613 94615 28a59d 94614->94615 94618 28a598 __fread_nolock 94614->94618 94616 2cf80f 94615->94616 94617 29fe0b 22 API calls 94615->94617 94617->94618 94618->94611 94619 282de3 94620 282df0 __wsopen_s 94619->94620 94621 282e09 94620->94621 94622 2c2c2b ___scrt_fastfail 94620->94622 94623 283aa2 23 API calls 94621->94623 94625 2c2c47 GetOpenFileNameW 94622->94625 94624 282e12 94623->94624 94635 282da5 94624->94635 94627 2c2c96 94625->94627 94629 286b57 22 API calls 94627->94629 94631 2c2cab 94629->94631 94631->94631 94632 282e27 94653 2844a8 94632->94653 94636 2c1f50 __wsopen_s 94635->94636 94637 282db2 GetLongPathNameW 94636->94637 94638 286b57 22 API calls 94637->94638 94639 282dda 94638->94639 94640 283598 94639->94640 94682 28a961 94640->94682 94643 283aa2 23 API calls 94644 2835b5 94643->94644 94645 2c32eb 94644->94645 94646 2835c0 94644->94646 94651 2c330d 94645->94651 94699 29ce60 41 API calls 94645->94699 94687 28515f 94646->94687 94652 2835df 94652->94632 94700 284ecb 94653->94700 94656 2c3833 94722 2f2cf9 94656->94722 94658 284ecb 94 API calls 94660 2844e1 94658->94660 94659 2c3848 94661 2c384c 94659->94661 94662 2c3869 94659->94662 94660->94656 94663 2844e9 94660->94663 94749 284f39 94661->94749 94665 29fe0b 22 API calls 94662->94665 94666 2c3854 94663->94666 94667 2844f5 94663->94667 94673 2c38ae 94665->94673 94755 2eda5a 82 API calls 94666->94755 94748 28940c 136 API calls 2 library calls 94667->94748 94670 282e31 94671 2c3862 94671->94662 94672 284f39 68 API calls 94676 2c3a5f 94672->94676 94673->94676 94679 289cb3 22 API calls 94673->94679 94756 2e967e 22 API calls __fread_nolock 94673->94756 94757 2e95ad 42 API calls _wcslen 94673->94757 94758 2f0b5a 22 API calls 94673->94758 94759 28a4a1 22 API calls __fread_nolock 94673->94759 94760 283ff7 22 API calls 94673->94760 94676->94672 94761 2e989b 82 API calls __wsopen_s 94676->94761 94679->94673 94683 29fe0b 22 API calls 94682->94683 94684 28a976 94683->94684 94685 29fddb 22 API calls 94684->94685 94686 2835aa 94685->94686 94686->94643 94688 28516e 94687->94688 94692 28518f __fread_nolock 94687->94692 94690 29fe0b 22 API calls 94688->94690 94689 29fddb 22 API calls 94691 2835cc 94689->94691 94690->94692 94693 2835f3 94691->94693 94692->94689 94694 283605 94693->94694 94698 283624 __fread_nolock 94693->94698 94696 29fe0b 22 API calls 94694->94696 94695 29fddb 22 API calls 94697 28363b 94695->94697 94696->94698 94697->94652 94698->94695 94699->94645 94762 284e90 LoadLibraryA 94700->94762 94705 2c3ccf 94707 284f39 68 API calls 94705->94707 94706 284ef6 LoadLibraryExW 94770 284e59 LoadLibraryA 94706->94770 94709 2c3cd6 94707->94709 94711 284e59 3 API calls 94709->94711 94714 2c3cde 94711->94714 94713 284f20 94713->94714 94715 284f2c 94713->94715 94792 2850f5 94714->94792 94716 284f39 68 API calls 94715->94716 94718 2844cd 94716->94718 94718->94656 94718->94658 94721 2c3d05 94723 2f2d15 94722->94723 94724 28511f 64 API calls 94723->94724 94725 2f2d29 94724->94725 94926 2f2e66 94725->94926 94728 2850f5 40 API calls 94729 2f2d56 94728->94729 94730 2850f5 40 API calls 94729->94730 94731 2f2d66 94730->94731 94732 2850f5 40 API calls 94731->94732 94733 2f2d81 94732->94733 94734 2850f5 40 API calls 94733->94734 94735 2f2d9c 94734->94735 94736 28511f 64 API calls 94735->94736 94737 2f2db3 94736->94737 94738 2aea0c ___std_exception_copy 21 API calls 94737->94738 94739 2f2dba 94738->94739 94740 2aea0c ___std_exception_copy 21 API calls 94739->94740 94741 2f2dc4 94740->94741 94742 2850f5 40 API calls 94741->94742 94743 2f2dd8 94742->94743 94744 2f28fe 27 API calls 94743->94744 94746 2f2dee 94744->94746 94745 2f2d3f 94745->94659 94746->94745 94932 2f22ce 79 API calls 94746->94932 94748->94670 94750 284f4a 94749->94750 94751 284f43 94749->94751 94753 284f59 94750->94753 94754 284f6a FreeLibrary 94750->94754 94933 2ae678 94751->94933 94753->94666 94754->94753 94755->94671 94756->94673 94757->94673 94758->94673 94759->94673 94760->94673 94761->94676 94763 284ea8 GetProcAddress 94762->94763 94764 284ec6 94762->94764 94765 284eb8 94763->94765 94767 2ae5eb 94764->94767 94765->94764 94766 284ebf FreeLibrary 94765->94766 94766->94764 94800 2ae52a 94767->94800 94769 284eea 94769->94705 94769->94706 94771 284e8d 94770->94771 94772 284e6e GetProcAddress 94770->94772 94775 284f80 94771->94775 94773 284e7e 94772->94773 94773->94771 94774 284e86 FreeLibrary 94773->94774 94774->94771 94776 29fe0b 22 API calls 94775->94776 94777 284f95 94776->94777 94852 285722 94777->94852 94779 284fa1 __fread_nolock 94780 2c3d1d 94779->94780 94781 2850a5 94779->94781 94791 284fdc 94779->94791 94866 2f304d 74 API calls 94780->94866 94855 2842a2 CreateStreamOnHGlobal 94781->94855 94784 2c3d22 94786 28511f 64 API calls 94784->94786 94785 2850f5 40 API calls 94785->94791 94787 2c3d45 94786->94787 94788 2850f5 40 API calls 94787->94788 94790 28506e messages 94788->94790 94790->94713 94791->94784 94791->94785 94791->94790 94861 28511f 94791->94861 94793 2c3d70 94792->94793 94794 285107 94792->94794 94888 2ae8c4 94794->94888 94797 2f28fe 94909 2f274e 94797->94909 94799 2f2919 94799->94721 94803 2ae536 ___DestructExceptionObject 94800->94803 94801 2ae544 94825 2af2d9 20 API calls _free 94801->94825 94803->94801 94805 2ae574 94803->94805 94804 2ae549 94826 2b27ec 26 API calls __fread_nolock 94804->94826 94807 2ae579 94805->94807 94808 2ae586 94805->94808 94827 2af2d9 20 API calls _free 94807->94827 94817 2b8061 94808->94817 94811 2ae58f 94812 2ae5a2 94811->94812 94813 2ae595 94811->94813 94829 2ae5d4 LeaveCriticalSection __fread_nolock 94812->94829 94828 2af2d9 20 API calls _free 94813->94828 94815 2ae554 __fread_nolock 94815->94769 94818 2b806d ___DestructExceptionObject 94817->94818 94830 2b2f5e EnterCriticalSection 94818->94830 94820 2b807b 94831 2b80fb 94820->94831 94824 2b80ac __fread_nolock 94824->94811 94825->94804 94826->94815 94827->94815 94828->94815 94829->94815 94830->94820 94832 2b811e 94831->94832 94833 2b8177 94832->94833 94840 2b8088 94832->94840 94847 2a918d EnterCriticalSection 94832->94847 94848 2a91a1 LeaveCriticalSection 94832->94848 94834 2b4c7d pre_c_initialization 20 API calls 94833->94834 94835 2b8180 94834->94835 94837 2b29c8 _free 20 API calls 94835->94837 94838 2b8189 94837->94838 94838->94840 94849 2b3405 11 API calls 2 library calls 94838->94849 94844 2b80b7 94840->94844 94841 2b81a8 94850 2a918d EnterCriticalSection 94841->94850 94851 2b2fa6 LeaveCriticalSection 94844->94851 94846 2b80be 94846->94824 94847->94832 94848->94832 94849->94841 94850->94840 94851->94846 94853 29fddb 22 API calls 94852->94853 94854 285734 94853->94854 94854->94779 94856 2842bc FindResourceExW 94855->94856 94860 2842d9 94855->94860 94857 2c35ba LoadResource 94856->94857 94856->94860 94858 2c35cf SizeofResource 94857->94858 94857->94860 94859 2c35e3 LockResource 94858->94859 94858->94860 94859->94860 94860->94791 94862 28512e 94861->94862 94863 2c3d90 94861->94863 94867 2aece3 94862->94867 94866->94784 94870 2aeaaa 94867->94870 94869 28513c 94869->94791 94874 2aeab6 ___DestructExceptionObject 94870->94874 94871 2aeac2 94883 2af2d9 20 API calls _free 94871->94883 94873 2aeae8 94885 2a918d EnterCriticalSection 94873->94885 94874->94871 94874->94873 94875 2aeac7 94884 2b27ec 26 API calls __fread_nolock 94875->94884 94878 2aeaf4 94886 2aec0a 62 API calls 2 library calls 94878->94886 94880 2aeb08 94887 2aeb27 LeaveCriticalSection __fread_nolock 94880->94887 94882 2aead2 __fread_nolock 94882->94869 94883->94875 94884->94882 94885->94878 94886->94880 94887->94882 94891 2ae8e1 94888->94891 94890 285118 94890->94797 94892 2ae8ed ___DestructExceptionObject 94891->94892 94893 2ae92d 94892->94893 94894 2ae925 __fread_nolock 94892->94894 94896 2ae900 ___scrt_fastfail 94892->94896 94906 2a918d EnterCriticalSection 94893->94906 94894->94890 94904 2af2d9 20 API calls _free 94896->94904 94897 2ae937 94907 2ae6f8 38 API calls 3 library calls 94897->94907 94900 2ae91a 94905 2b27ec 26 API calls __fread_nolock 94900->94905 94901 2ae94e 94908 2ae96c LeaveCriticalSection __fread_nolock 94901->94908 94904->94900 94905->94894 94906->94897 94907->94901 94908->94894 94912 2ae4e8 94909->94912 94911 2f275d 94911->94799 94915 2ae469 94912->94915 94914 2ae505 94914->94911 94916 2ae478 94915->94916 94917 2ae48c 94915->94917 94923 2af2d9 20 API calls _free 94916->94923 94922 2ae488 __alldvrm 94917->94922 94925 2b333f 11 API calls 2 library calls 94917->94925 94919 2ae47d 94924 2b27ec 26 API calls __fread_nolock 94919->94924 94922->94914 94923->94919 94924->94922 94925->94922 94931 2f2e7a 94926->94931 94927 2850f5 40 API calls 94927->94931 94928 2f2d3b 94928->94728 94928->94745 94929 2f28fe 27 API calls 94929->94931 94930 28511f 64 API calls 94930->94931 94931->94927 94931->94928 94931->94929 94931->94930 94932->94745 94934 2ae684 ___DestructExceptionObject 94933->94934 94935 2ae6aa 94934->94935 94936 2ae695 94934->94936 94945 2ae6a5 __fread_nolock 94935->94945 94948 2a918d EnterCriticalSection 94935->94948 94946 2af2d9 20 API calls _free 94936->94946 94939 2ae69a 94947 2b27ec 26 API calls __fread_nolock 94939->94947 94940 2ae6c6 94949 2ae602 94940->94949 94943 2ae6d1 94965 2ae6ee LeaveCriticalSection __fread_nolock 94943->94965 94945->94750 94946->94939 94947->94945 94948->94940 94950 2ae60f 94949->94950 94951 2ae624 94949->94951 94966 2af2d9 20 API calls _free 94950->94966 94957 2ae61f 94951->94957 94968 2adc0b 94951->94968 94953 2ae614 94967 2b27ec 26 API calls __fread_nolock 94953->94967 94957->94943 94961 2ae646 94985 2b862f 94961->94985 94964 2b29c8 _free 20 API calls 94964->94957 94965->94945 94966->94953 94967->94957 94969 2adc23 94968->94969 94973 2adc1f 94968->94973 94970 2ad955 __fread_nolock 26 API calls 94969->94970 94969->94973 94971 2adc43 94970->94971 95000 2b59be 62 API calls 5 library calls 94971->95000 94974 2b4d7a 94973->94974 94975 2b4d90 94974->94975 94976 2ae640 94974->94976 94975->94976 94977 2b29c8 _free 20 API calls 94975->94977 94978 2ad955 94976->94978 94977->94976 94979 2ad961 94978->94979 94980 2ad976 94978->94980 95001 2af2d9 20 API calls _free 94979->95001 94980->94961 94982 2ad966 95002 2b27ec 26 API calls __fread_nolock 94982->95002 94984 2ad971 94984->94961 94986 2b863e 94985->94986 94987 2b8653 94985->94987 95003 2af2c6 20 API calls _free 94986->95003 94989 2b868e 94987->94989 94994 2b867a 94987->94994 95008 2af2c6 20 API calls _free 94989->95008 94991 2b8643 95004 2af2d9 20 API calls _free 94991->95004 94992 2b8693 95009 2af2d9 20 API calls _free 94992->95009 95005 2b8607 94994->95005 94997 2b869b 95010 2b27ec 26 API calls __fread_nolock 94997->95010 94998 2ae64c 94998->94957 94998->94964 95000->94973 95001->94982 95002->94984 95003->94991 95004->94998 95011 2b8585 95005->95011 95007 2b862b 95007->94998 95008->94992 95009->94997 95010->94998 95012 2b8591 ___DestructExceptionObject 95011->95012 95022 2b5147 EnterCriticalSection 95012->95022 95014 2b859f 95015 2b85d1 95014->95015 95016 2b85c6 95014->95016 95023 2af2d9 20 API calls _free 95015->95023 95017 2b86ae __wsopen_s 29 API calls 95016->95017 95019 2b85cc 95017->95019 95024 2b85fb LeaveCriticalSection __wsopen_s 95019->95024 95021 2b85ee __fread_nolock 95021->95007 95022->95014 95023->95019 95024->95021 95025 281044 95030 2810f3 95025->95030 95027 28104a 95066 2a00a3 29 API calls __onexit 95027->95066 95029 281054 95067 281398 95030->95067 95034 28116a 95035 28a961 22 API calls 95034->95035 95036 281174 95035->95036 95037 28a961 22 API calls 95036->95037 95038 28117e 95037->95038 95039 28a961 22 API calls 95038->95039 95040 281188 95039->95040 95041 28a961 22 API calls 95040->95041 95042 2811c6 95041->95042 95043 28a961 22 API calls 95042->95043 95044 281292 95043->95044 95077 28171c 95044->95077 95048 2812c4 95049 28a961 22 API calls 95048->95049 95050 2812ce 95049->95050 95098 291940 95050->95098 95052 2812f9 95108 281aab 95052->95108 95054 281315 95055 281325 GetStdHandle 95054->95055 95056 28137a 95055->95056 95057 2c2485 95055->95057 95060 281387 OleInitialize 95056->95060 95057->95056 95058 2c248e 95057->95058 95059 29fddb 22 API calls 95058->95059 95061 2c2495 95059->95061 95060->95027 95115 2f011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95061->95115 95063 2c249e 95116 2f0944 CreateThread 95063->95116 95065 2c24aa CloseHandle 95065->95056 95066->95029 95117 2813f1 95067->95117 95070 2813f1 22 API calls 95071 2813d0 95070->95071 95072 28a961 22 API calls 95071->95072 95073 2813dc 95072->95073 95074 286b57 22 API calls 95073->95074 95075 281129 95074->95075 95076 281bc3 6 API calls 95075->95076 95076->95034 95078 28a961 22 API calls 95077->95078 95079 28172c 95078->95079 95080 28a961 22 API calls 95079->95080 95081 281734 95080->95081 95082 28a961 22 API calls 95081->95082 95083 28174f 95082->95083 95084 29fddb 22 API calls 95083->95084 95085 28129c 95084->95085 95086 281b4a 95085->95086 95087 281b58 95086->95087 95088 28a961 22 API calls 95087->95088 95089 281b63 95088->95089 95090 28a961 22 API calls 95089->95090 95091 281b6e 95090->95091 95092 28a961 22 API calls 95091->95092 95093 281b79 95092->95093 95094 28a961 22 API calls 95093->95094 95095 281b84 95094->95095 95096 29fddb 22 API calls 95095->95096 95097 281b96 RegisterWindowMessageW 95096->95097 95097->95048 95099 29195d 95098->95099 95100 291981 95098->95100 95107 29196e 95099->95107 95126 2a0242 5 API calls __Init_thread_wait 95099->95126 95124 2a0242 5 API calls __Init_thread_wait 95100->95124 95102 29198b 95102->95099 95125 2a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95102->95125 95104 298727 95104->95107 95127 2a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95104->95127 95107->95052 95109 2c272d 95108->95109 95110 281abb 95108->95110 95128 2f3209 23 API calls 95109->95128 95112 29fddb 22 API calls 95110->95112 95114 281ac3 95112->95114 95113 2c2738 95114->95054 95115->95063 95116->95065 95129 2f092a 28 API calls 95116->95129 95118 28a961 22 API calls 95117->95118 95119 2813fc 95118->95119 95120 28a961 22 API calls 95119->95120 95121 281404 95120->95121 95122 28a961 22 API calls 95121->95122 95123 2813c6 95122->95123 95123->95070 95124->95102 95125->95099 95126->95104 95127->95107 95128->95113 95130 2d2a00 95146 28d7b0 messages 95130->95146 95131 28db11 PeekMessageW 95131->95146 95132 28d807 GetInputState 95132->95131 95132->95146 95133 2d1cbe TranslateAcceleratorW 95133->95146 95135 28db8f PeekMessageW 95135->95146 95136 28da04 timeGetTime 95136->95146 95137 28db73 TranslateMessage DispatchMessageW 95137->95135 95138 28dbaf Sleep 95138->95146 95139 2d2b74 Sleep 95152 2d2a51 95139->95152 95141 2d1dda timeGetTime 95291 29e300 23 API calls 95141->95291 95145 2d2c0b GetExitCodeProcess 95147 2d2c37 CloseHandle 95145->95147 95148 2d2c21 WaitForSingleObject 95145->95148 95146->95131 95146->95132 95146->95133 95146->95135 95146->95136 95146->95137 95146->95138 95146->95139 95146->95141 95151 28d9d5 95146->95151 95146->95152 95162 28dd50 95146->95162 95169 291310 95146->95169 95226 28bf40 95146->95226 95284 29edf6 95146->95284 95289 28dfd0 348 API calls 3 library calls 95146->95289 95290 29e551 timeGetTime 95146->95290 95292 2f3a2a 23 API calls 95146->95292 95293 28ec40 95146->95293 95317 2f359c 82 API calls __wsopen_s 95146->95317 95147->95152 95148->95146 95148->95147 95149 3129bf GetForegroundWindow 95149->95152 95152->95145 95152->95146 95152->95149 95152->95151 95153 2d2ca9 Sleep 95152->95153 95318 305658 23 API calls 95152->95318 95319 2ee97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95152->95319 95320 29e551 timeGetTime 95152->95320 95321 2ed4dc CreateToolhelp32Snapshot Process32FirstW 95152->95321 95153->95146 95163 28dd6f 95162->95163 95164 28dd83 95162->95164 95331 28d260 95163->95331 95363 2f359c 82 API calls __wsopen_s 95164->95363 95166 28dd7a 95166->95146 95168 2d2f75 95168->95168 95170 2917b0 95169->95170 95171 291376 95169->95171 95402 2a0242 5 API calls __Init_thread_wait 95170->95402 95173 291390 95171->95173 95174 2d6331 95171->95174 95177 291940 9 API calls 95173->95177 95416 30709c 348 API calls 95174->95416 95176 2917ba 95179 2917fb 95176->95179 95181 289cb3 22 API calls 95176->95181 95180 2913a0 95177->95180 95178 2d633d 95178->95146 95184 2d6346 95179->95184 95186 29182c 95179->95186 95182 291940 9 API calls 95180->95182 95191 2917d4 95181->95191 95183 2913b6 95182->95183 95183->95179 95185 2913ec 95183->95185 95417 2f359c 82 API calls __wsopen_s 95184->95417 95185->95184 95192 291408 __fread_nolock 95185->95192 95404 28aceb 95186->95404 95189 291839 95414 29d217 348 API calls 95189->95414 95190 2d6369 95190->95146 95403 2a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95191->95403 95192->95189 95192->95190 95195 2d636e 95192->95195 95201 29fddb 22 API calls 95192->95201 95204 29fe0b 22 API calls 95192->95204 95208 28ec40 348 API calls 95192->95208 95209 29152f 95192->95209 95210 2d63b2 95192->95210 95418 2f359c 82 API calls __wsopen_s 95195->95418 95197 29153c 95200 291940 9 API calls 95197->95200 95198 2d63d1 95420 305745 54 API calls _wcslen 95198->95420 95202 291549 95200->95202 95201->95192 95205 291940 9 API calls 95202->95205 95211 2d64fa 95202->95211 95203 291872 95415 29faeb 23 API calls 95203->95415 95204->95192 95213 291563 95205->95213 95208->95192 95209->95197 95209->95198 95419 2f359c 82 API calls __wsopen_s 95210->95419 95211->95190 95422 2f359c 82 API calls __wsopen_s 95211->95422 95213->95211 95216 2915c7 messages 95213->95216 95421 28a8c7 22 API calls __fread_nolock 95213->95421 95215 291940 9 API calls 95215->95216 95216->95190 95216->95203 95216->95211 95216->95215 95218 29167b messages 95216->95218 95373 29f645 95216->95373 95380 2f5c5a 95216->95380 95385 311591 95216->95385 95388 30ab67 95216->95388 95391 30abf7 95216->95391 95396 30a2ea 95216->95396 95217 29171d 95217->95146 95218->95217 95401 29ce17 22 API calls messages 95218->95401 95596 28adf0 95226->95596 95228 28bf9d 95229 28bfa9 95228->95229 95230 2d04b6 95228->95230 95232 2d04c6 95229->95232 95233 28c01e 95229->95233 95614 2f359c 82 API calls __wsopen_s 95230->95614 95615 2f359c 82 API calls __wsopen_s 95232->95615 95601 28ac91 95233->95601 95236 2e7120 22 API calls 95253 28c039 __fread_nolock messages 95236->95253 95237 28c7da 95241 29fe0b 22 API calls 95237->95241 95247 28c808 __fread_nolock 95241->95247 95243 2d04f5 95248 2d055a 95243->95248 95616 29d217 348 API calls 95243->95616 95246 28af8a 22 API calls 95246->95253 95251 29fe0b 22 API calls 95247->95251 95266 28c603 95248->95266 95617 2f359c 82 API calls __wsopen_s 95248->95617 95249 29fddb 22 API calls 95249->95253 95250 2d091a 95626 2f3209 23 API calls 95250->95626 95256 28c350 __fread_nolock messages 95251->95256 95253->95236 95253->95237 95253->95243 95253->95246 95253->95247 95253->95248 95253->95249 95253->95250 95255 28ec40 348 API calls 95253->95255 95257 2d08a5 95253->95257 95261 2d0591 95253->95261 95264 2d08f6 95253->95264 95253->95266 95268 28bbe0 40 API calls 95253->95268 95269 28aceb 23 API calls 95253->95269 95270 28c237 95253->95270 95272 29fe0b 22 API calls 95253->95272 95279 2d09bf 95253->95279 95605 28ad81 95253->95605 95619 2e7099 22 API calls __fread_nolock 95253->95619 95620 305745 54 API calls _wcslen 95253->95620 95621 29aa42 22 API calls messages 95253->95621 95622 2ef05c 40 API calls 95253->95622 95623 28a993 41 API calls 95253->95623 95255->95253 95283 28c3ac 95256->95283 95613 29ce17 22 API calls messages 95256->95613 95258 28ec40 348 API calls 95257->95258 95259 2d08cf 95258->95259 95259->95266 95624 28a81b 41 API calls 95259->95624 95618 2f359c 82 API calls __wsopen_s 95261->95618 95625 2f359c 82 API calls __wsopen_s 95264->95625 95266->95146 95268->95253 95269->95253 95271 28c253 95270->95271 95627 28a8c7 22 API calls __fread_nolock 95270->95627 95274 2d0976 95271->95274 95277 28c297 messages 95271->95277 95272->95253 95276 28aceb 23 API calls 95274->95276 95276->95279 95278 28aceb 23 API calls 95277->95278 95277->95279 95280 28c335 95278->95280 95279->95266 95628 2f359c 82 API calls __wsopen_s 95279->95628 95280->95279 95281 28c342 95280->95281 95612 28a704 22 API calls messages 95281->95612 95283->95146 95285 29ee09 95284->95285 95286 29ee12 95284->95286 95285->95146 95286->95285 95287 29ee36 IsDialogMessageW 95286->95287 95288 2defaf GetClassLongW 95286->95288 95287->95285 95287->95286 95288->95286 95288->95287 95289->95146 95290->95146 95291->95146 95292->95146 95313 28ec76 messages 95293->95313 95294 2a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95294->95313 95295 2a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95295->95313 95296 29fddb 22 API calls 95296->95313 95298 28fef7 95310 28ed9d messages 95298->95310 95641 28a8c7 22 API calls __fread_nolock 95298->95641 95300 28a8c7 22 API calls 95300->95313 95301 2d4600 95301->95310 95640 28a8c7 22 API calls __fread_nolock 95301->95640 95302 2d4b0b 95643 2f359c 82 API calls __wsopen_s 95302->95643 95308 28fbe3 95308->95310 95311 2d4bdc 95308->95311 95316 28f3ae messages 95308->95316 95309 28a961 22 API calls 95309->95313 95310->95146 95644 2f359c 82 API calls __wsopen_s 95311->95644 95312 2a00a3 29 API calls pre_c_initialization 95312->95313 95313->95294 95313->95295 95313->95296 95313->95298 95313->95300 95313->95301 95313->95302 95313->95308 95313->95309 95313->95310 95313->95312 95315 2d4beb 95313->95315 95313->95316 95638 2901e0 348 API calls 2 library calls 95313->95638 95639 2906a0 41 API calls messages 95313->95639 95645 2f359c 82 API calls __wsopen_s 95315->95645 95316->95310 95642 2f359c 82 API calls __wsopen_s 95316->95642 95317->95146 95318->95152 95319->95152 95320->95152 95646 2edef7 95321->95646 95323 2ed5db CloseHandle 95323->95152 95324 2ed529 Process32NextW 95324->95323 95325 2ed522 95324->95325 95325->95323 95325->95324 95326 28a961 22 API calls 95325->95326 95327 289cb3 22 API calls 95325->95327 95652 28525f 22 API calls 95325->95652 95653 286350 22 API calls 95325->95653 95654 29ce60 41 API calls 95325->95654 95326->95325 95327->95325 95332 28ec40 348 API calls 95331->95332 95336 28d29d 95332->95336 95334 28d30b messages 95334->95166 95335 28d6d5 95335->95334 95346 29fe0b 22 API calls 95335->95346 95336->95334 95336->95335 95337 28d3c3 95336->95337 95342 28d4b8 95336->95342 95348 2d1bc4 95336->95348 95350 29fddb 22 API calls 95336->95350 95358 28d429 __fread_nolock messages 95336->95358 95337->95335 95339 28d3ce 95337->95339 95338 28d5ff 95340 2d1bb5 95338->95340 95341 28d614 95338->95341 95343 29fddb 22 API calls 95339->95343 95371 305705 23 API calls 95340->95371 95345 29fddb 22 API calls 95341->95345 95347 29fe0b 22 API calls 95342->95347 95353 28d3d5 __fread_nolock 95343->95353 95355 28d46a 95345->95355 95346->95353 95347->95358 95372 2f359c 82 API calls __wsopen_s 95348->95372 95349 29fddb 22 API calls 95351 28d3f6 95349->95351 95350->95336 95351->95358 95364 28bec0 348 API calls 95351->95364 95353->95349 95353->95351 95354 2d1ba4 95370 2f359c 82 API calls __wsopen_s 95354->95370 95355->95166 95358->95338 95358->95354 95358->95355 95359 2d1b7f 95358->95359 95361 2d1b5d 95358->95361 95365 281f6f 95358->95365 95369 2f359c 82 API calls __wsopen_s 95359->95369 95368 2f359c 82 API calls __wsopen_s 95361->95368 95363->95168 95364->95358 95366 28ec40 348 API calls 95365->95366 95367 281f98 95366->95367 95367->95358 95368->95355 95369->95355 95370->95355 95371->95348 95372->95334 95423 28b567 95373->95423 95375 29f659 95376 2df2dc Sleep 95375->95376 95377 29f661 timeGetTime 95375->95377 95378 28b567 39 API calls 95377->95378 95379 29f677 95378->95379 95379->95216 95429 287510 95380->95429 95384 2f5c77 95384->95216 95461 312ad8 95385->95461 95387 31159f 95387->95216 95472 30aff9 95388->95472 95392 30aff9 217 API calls 95391->95392 95394 30ac0c 95392->95394 95393 30ac54 95393->95216 95394->95393 95395 28aceb 23 API calls 95394->95395 95395->95393 95397 287510 53 API calls 95396->95397 95398 30a306 95397->95398 95399 2ed4dc 47 API calls 95398->95399 95400 30a315 95399->95400 95400->95216 95401->95218 95402->95176 95403->95179 95405 28acf9 95404->95405 95409 28ad2a messages 95404->95409 95406 28ad55 95405->95406 95408 28ad01 messages 95405->95408 95406->95409 95594 28a8c7 22 API calls __fread_nolock 95406->95594 95408->95409 95410 2cfa48 95408->95410 95411 28ad21 95408->95411 95409->95189 95410->95409 95595 29ce17 22 API calls messages 95410->95595 95411->95409 95412 2cfa3a VariantClear 95411->95412 95412->95409 95414->95203 95415->95203 95416->95178 95417->95190 95418->95190 95419->95190 95420->95213 95421->95216 95422->95190 95424 28b57f 95423->95424 95425 28b578 95423->95425 95424->95375 95425->95424 95428 2a62d1 39 API calls 95425->95428 95427 28b5c2 95427->95375 95428->95427 95430 287525 95429->95430 95446 287522 95429->95446 95431 28755b 95430->95431 95432 28752d 95430->95432 95434 2c50f6 95431->95434 95437 2c500f 95431->95437 95438 28756d 95431->95438 95457 2a51c6 26 API calls 95432->95457 95460 2a5183 26 API calls 95434->95460 95435 28753d 95442 29fddb 22 API calls 95435->95442 95445 29fe0b 22 API calls 95437->95445 95451 2c5088 95437->95451 95458 29fb21 51 API calls 95438->95458 95439 2c510e 95439->95439 95443 287547 95442->95443 95444 289cb3 22 API calls 95443->95444 95444->95446 95447 2c5058 95445->95447 95452 2edbbe lstrlenW 95446->95452 95448 29fddb 22 API calls 95447->95448 95449 2c507f 95448->95449 95450 289cb3 22 API calls 95449->95450 95450->95451 95459 29fb21 51 API calls 95451->95459 95453 2edbdc GetFileAttributesW 95452->95453 95455 2edc06 95452->95455 95454 2edbe8 FindFirstFileW 95453->95454 95453->95455 95454->95455 95456 2edbf9 FindClose 95454->95456 95455->95384 95456->95455 95457->95435 95458->95435 95459->95434 95460->95439 95462 28aceb 23 API calls 95461->95462 95463 312af3 95462->95463 95464 312b1d 95463->95464 95465 312aff 95463->95465 95467 286b57 22 API calls 95464->95467 95466 287510 53 API calls 95465->95466 95468 312b0c 95466->95468 95469 312b1b 95467->95469 95468->95469 95471 28a8c7 22 API calls __fread_nolock 95468->95471 95469->95387 95471->95469 95473 30b01d ___scrt_fastfail 95472->95473 95474 30b094 95473->95474 95475 30b058 95473->95475 95479 28b567 39 API calls 95474->95479 95480 30b08b 95474->95480 95476 28b567 39 API calls 95475->95476 95477 30b063 95476->95477 95477->95480 95483 28b567 39 API calls 95477->95483 95478 30b0ed 95481 287510 53 API calls 95478->95481 95482 30b0a5 95479->95482 95480->95478 95484 28b567 39 API calls 95480->95484 95485 30b10b 95481->95485 95486 28b567 39 API calls 95482->95486 95487 30b078 95483->95487 95484->95478 95563 287620 95485->95563 95486->95480 95489 28b567 39 API calls 95487->95489 95489->95480 95490 30b115 95491 30b1d8 95490->95491 95492 30b11f 95490->95492 95493 30b20a GetCurrentDirectoryW 95491->95493 95495 287510 53 API calls 95491->95495 95494 287510 53 API calls 95492->95494 95496 29fe0b 22 API calls 95493->95496 95497 30b130 95494->95497 95498 30b1ef 95495->95498 95499 30b22f GetCurrentDirectoryW 95496->95499 95500 287620 22 API calls 95497->95500 95503 287620 22 API calls 95498->95503 95501 30b23c 95499->95501 95502 30b13a 95500->95502 95506 30b275 95501->95506 95570 289c6e 22 API calls 95501->95570 95504 287510 53 API calls 95502->95504 95505 30b1f9 _wcslen 95503->95505 95507 30b14b 95504->95507 95505->95493 95505->95506 95514 30b287 95506->95514 95515 30b28b 95506->95515 95509 287620 22 API calls 95507->95509 95511 30b155 95509->95511 95510 30b255 95571 289c6e 22 API calls 95510->95571 95513 287510 53 API calls 95511->95513 95517 30b166 95513->95517 95519 30b2f8 95514->95519 95520 30b39a CreateProcessW 95514->95520 95573 2f07c0 10 API calls 95515->95573 95516 30b265 95572 289c6e 22 API calls 95516->95572 95522 287620 22 API calls 95517->95522 95576 2e11c8 39 API calls 95519->95576 95562 30b32f _wcslen 95520->95562 95529 30b170 95522->95529 95523 30b294 95574 2f06e6 10 API calls 95523->95574 95526 30b2aa 95575 2f05a7 8 API calls 95526->95575 95527 30b2fd 95532 30b323 95527->95532 95533 30b32a 95527->95533 95528 30b1a6 GetSystemDirectoryW 95531 29fe0b 22 API calls 95528->95531 95529->95528 95534 287510 53 API calls 95529->95534 95536 30b1cb GetSystemDirectoryW 95531->95536 95577 2e1201 128 API calls 2 library calls 95532->95577 95578 2e14ce 6 API calls 95533->95578 95538 30b187 95534->95538 95535 30b2d0 95535->95514 95536->95501 95541 287620 22 API calls 95538->95541 95540 30b328 95540->95562 95544 30b191 _wcslen 95541->95544 95542 30b3d6 GetLastError 95554 30b41a 95542->95554 95543 30b42f CloseHandle 95545 30b43f 95543->95545 95555 30b49a 95543->95555 95544->95501 95544->95528 95546 30b451 95545->95546 95547 30b446 CloseHandle 95545->95547 95549 30b463 95546->95549 95550 30b458 CloseHandle 95546->95550 95547->95546 95552 30b475 95549->95552 95553 30b46a CloseHandle 95549->95553 95550->95549 95551 30b4a6 95551->95554 95579 2f09d9 34 API calls 95552->95579 95553->95552 95567 2f0175 95554->95567 95555->95551 95558 30b4d2 CloseHandle 95555->95558 95558->95554 95560 30b486 95580 30b536 25 API calls 95560->95580 95562->95542 95562->95543 95564 28762a _wcslen 95563->95564 95565 29fe0b 22 API calls 95564->95565 95566 28763f 95565->95566 95566->95490 95581 2f030f 95567->95581 95570->95510 95571->95516 95572->95506 95573->95523 95574->95526 95575->95535 95576->95527 95577->95540 95578->95562 95579->95560 95580->95555 95582 2f0329 95581->95582 95583 2f0321 CloseHandle 95581->95583 95584 2f032e CloseHandle 95582->95584 95585 2f0336 95582->95585 95583->95582 95584->95585 95586 2f033b CloseHandle 95585->95586 95587 2f0343 95585->95587 95586->95587 95588 2f0348 CloseHandle 95587->95588 95589 2f0350 95587->95589 95588->95589 95590 2f035d 95589->95590 95591 2f0355 CloseHandle 95589->95591 95592 2f017d 95590->95592 95593 2f0362 CloseHandle 95590->95593 95591->95590 95592->95216 95593->95592 95594->95409 95595->95409 95597 28ae01 95596->95597 95600 28ae1c messages 95596->95600 95598 28aec9 22 API calls 95597->95598 95599 28ae09 CharUpperBuffW 95598->95599 95599->95600 95600->95228 95602 28acae 95601->95602 95603 28acd1 95602->95603 95629 2f359c 82 API calls __wsopen_s 95602->95629 95603->95253 95606 2cfadb 95605->95606 95607 28ad92 95605->95607 95608 29fddb 22 API calls 95607->95608 95609 28ad99 95608->95609 95630 28adcd 95609->95630 95612->95256 95613->95256 95614->95232 95615->95266 95616->95248 95617->95266 95618->95266 95619->95253 95620->95253 95621->95253 95622->95253 95623->95253 95624->95264 95625->95266 95626->95270 95627->95271 95628->95266 95629->95603 95636 28addd 95630->95636 95631 28adb6 95631->95253 95632 29fddb 22 API calls 95632->95636 95633 28a961 22 API calls 95633->95636 95635 28adcd 22 API calls 95635->95636 95636->95631 95636->95632 95636->95633 95636->95635 95637 28a8c7 22 API calls __fread_nolock 95636->95637 95637->95636 95638->95313 95639->95313 95640->95310 95641->95310 95642->95310 95643->95310 95644->95315 95645->95310 95650 2edf02 95646->95650 95647 2edf19 95656 2a62fb 39 API calls 95647->95656 95650->95647 95651 2edf1f 95650->95651 95655 2a63b2 GetStringTypeW _strftime 95650->95655 95651->95325 95652->95325 95653->95325 95654->95325 95655->95650 95656->95651 95657 2c2402 95660 281410 95657->95660 95661 2c24b8 DestroyWindow 95660->95661 95662 28144f mciSendStringW 95660->95662 95675 2c24c4 95661->95675 95663 28146b 95662->95663 95664 2816c6 95662->95664 95665 281479 95663->95665 95663->95675 95664->95663 95666 2816d5 UnregisterHotKey 95664->95666 95693 28182e 95665->95693 95666->95664 95669 2c2509 95674 2c252d 95669->95674 95676 2c251c FreeLibrary 95669->95676 95670 2c24d8 95670->95675 95699 286246 CloseHandle 95670->95699 95671 2c24e2 FindClose 95671->95675 95673 28148e 95673->95674 95682 28149c 95673->95682 95677 2c2541 VirtualFree 95674->95677 95684 281509 95674->95684 95675->95669 95675->95670 95675->95671 95676->95669 95677->95674 95678 2814f8 CoUninitialize 95678->95684 95679 2c2589 95686 2c2598 messages 95679->95686 95700 2f32eb 6 API calls messages 95679->95700 95680 281514 95681 281524 95680->95681 95697 281944 VirtualFreeEx CloseHandle 95681->95697 95682->95678 95684->95679 95684->95680 95689 2c2627 95686->95689 95701 2e64d4 22 API calls messages 95686->95701 95688 28153a 95688->95686 95690 28161f 95688->95690 95689->95689 95690->95689 95698 281876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95690->95698 95692 2816c1 95694 28183b 95693->95694 95695 281480 95694->95695 95702 2e702a 22 API calls 95694->95702 95695->95669 95695->95673 95697->95688 95698->95692 95699->95670 95700->95679 95701->95686 95702->95694 95703 281098 95708 2842de 95703->95708 95707 2810a7 95709 28a961 22 API calls 95708->95709 95710 2842f5 GetVersionExW 95709->95710 95711 286b57 22 API calls 95710->95711 95712 284342 95711->95712 95713 2893b2 22 API calls 95712->95713 95727 284378 95712->95727 95714 28436c 95713->95714 95716 2837a0 22 API calls 95714->95716 95715 28441b GetCurrentProcess IsWow64Process 95717 284437 95715->95717 95716->95727 95718 28444f LoadLibraryA 95717->95718 95719 2c3824 GetSystemInfo 95717->95719 95720 28449c GetSystemInfo 95718->95720 95721 284460 GetProcAddress 95718->95721 95722 284476 95720->95722 95721->95720 95724 284470 GetNativeSystemInfo 95721->95724 95725 28447a FreeLibrary 95722->95725 95726 28109d 95722->95726 95723 2c37df 95724->95722 95725->95726 95728 2a00a3 29 API calls __onexit 95726->95728 95727->95715 95727->95723 95728->95707 95729 2a03fb 95730 2a0407 ___DestructExceptionObject 95729->95730 95758 29feb1 95730->95758 95732 2a040e 95733 2a0561 95732->95733 95737 2a0438 95732->95737 95788 2a083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95733->95788 95735 2a0568 95781 2a4e52 95735->95781 95745 2a0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95737->95745 95769 2b247d 95737->95769 95743 2a0457 95749 2a04d8 95745->95749 95784 2a4e1a 38 API calls 2 library calls 95745->95784 95748 2a04de 95750 2a04f3 95748->95750 95777 2a0959 95749->95777 95785 2a0992 GetModuleHandleW 95750->95785 95752 2a04fa 95752->95735 95753 2a04fe 95752->95753 95754 2a0507 95753->95754 95786 2a4df5 28 API calls _abort 95753->95786 95787 2a0040 13 API calls 2 library calls 95754->95787 95757 2a050f 95757->95743 95759 29feba 95758->95759 95790 2a0698 IsProcessorFeaturePresent 95759->95790 95761 29fec6 95791 2a2c94 10 API calls 3 library calls 95761->95791 95763 29fecf 95763->95732 95764 29fecb 95764->95763 95792 2b2317 95764->95792 95767 29fee6 95767->95732 95770 2b2494 95769->95770 95771 2a0a8c CatchGuardHandler 5 API calls 95770->95771 95772 2a0451 95771->95772 95772->95743 95773 2b2421 95772->95773 95774 2b2450 95773->95774 95775 2a0a8c CatchGuardHandler 5 API calls 95774->95775 95776 2b2479 95775->95776 95776->95745 95843 2a2340 95777->95843 95780 2a097f 95780->95748 95845 2a4bcf 95781->95845 95784->95749 95785->95752 95786->95754 95787->95757 95788->95735 95790->95761 95791->95764 95796 2bd1f6 95792->95796 95795 2a2cbd 8 API calls 3 library calls 95795->95763 95799 2bd213 95796->95799 95800 2bd20f 95796->95800 95798 29fed8 95798->95767 95798->95795 95799->95800 95802 2b4bfb 95799->95802 95814 2a0a8c 95800->95814 95803 2b4c07 ___DestructExceptionObject 95802->95803 95821 2b2f5e EnterCriticalSection 95803->95821 95805 2b4c0e 95822 2b50af 95805->95822 95807 2b4c1d 95813 2b4c2c 95807->95813 95835 2b4a8f 29 API calls 95807->95835 95810 2b4c27 95836 2b4b45 GetStdHandle GetFileType 95810->95836 95812 2b4c3d __fread_nolock 95812->95799 95837 2b4c48 LeaveCriticalSection _abort 95813->95837 95815 2a0a97 IsProcessorFeaturePresent 95814->95815 95816 2a0a95 95814->95816 95818 2a0c5d 95815->95818 95816->95798 95842 2a0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95818->95842 95820 2a0d40 95820->95798 95821->95805 95823 2b50bb ___DestructExceptionObject 95822->95823 95824 2b50c8 95823->95824 95825 2b50df 95823->95825 95839 2af2d9 20 API calls _free 95824->95839 95838 2b2f5e EnterCriticalSection 95825->95838 95828 2b50cd 95840 2b27ec 26 API calls __fread_nolock 95828->95840 95830 2b5117 95841 2b513e LeaveCriticalSection _abort 95830->95841 95831 2b50d7 __fread_nolock 95831->95807 95832 2b50eb 95832->95830 95834 2b5000 __wsopen_s 21 API calls 95832->95834 95834->95832 95835->95810 95836->95813 95837->95812 95838->95832 95839->95828 95840->95831 95841->95831 95842->95820 95844 2a096c GetStartupInfoW 95843->95844 95844->95780 95846 2a4bdb _abort 95845->95846 95847 2a4be2 95846->95847 95848 2a4bf4 95846->95848 95884 2a4d29 GetModuleHandleW 95847->95884 95869 2b2f5e EnterCriticalSection 95848->95869 95851 2a4be7 95851->95848 95885 2a4d6d GetModuleHandleExW 95851->95885 95855 2a4bfb 95860 2a4c70 95855->95860 95867 2a4c99 95855->95867 95870 2b21a8 95855->95870 95857 2a4ce2 95893 2c1d29 5 API calls CatchGuardHandler 95857->95893 95858 2a4cb6 95876 2a4ce8 95858->95876 95859 2a4c88 95862 2b2421 _abort 5 API calls 95859->95862 95860->95859 95861 2b2421 _abort 5 API calls 95860->95861 95861->95859 95862->95867 95873 2a4cd9 95867->95873 95869->95855 95894 2b1ee1 95870->95894 95913 2b2fa6 LeaveCriticalSection 95873->95913 95875 2a4cb2 95875->95857 95875->95858 95914 2b360c 95876->95914 95879 2a4d16 95882 2a4d6d _abort 8 API calls 95879->95882 95880 2a4cf6 GetPEB 95880->95879 95881 2a4d06 GetCurrentProcess TerminateProcess 95880->95881 95881->95879 95883 2a4d1e ExitProcess 95882->95883 95884->95851 95886 2a4dba 95885->95886 95887 2a4d97 GetProcAddress 95885->95887 95888 2a4dc9 95886->95888 95889 2a4dc0 FreeLibrary 95886->95889 95891 2a4dac 95887->95891 95890 2a0a8c CatchGuardHandler 5 API calls 95888->95890 95889->95888 95892 2a4bf3 95890->95892 95891->95886 95892->95848 95897 2b1e90 95894->95897 95896 2b1f05 95896->95860 95898 2b1e9c ___DestructExceptionObject 95897->95898 95905 2b2f5e EnterCriticalSection 95898->95905 95900 2b1eaa 95906 2b1f31 95900->95906 95904 2b1ec8 __fread_nolock 95904->95896 95905->95900 95909 2b1f51 95906->95909 95910 2b1f59 95906->95910 95907 2a0a8c CatchGuardHandler 5 API calls 95908 2b1eb7 95907->95908 95912 2b1ed5 LeaveCriticalSection _abort 95908->95912 95909->95907 95910->95909 95911 2b29c8 _free 20 API calls 95910->95911 95911->95909 95912->95904 95913->95875 95915 2b3631 95914->95915 95916 2b3627 95914->95916 95921 2b2fd7 5 API calls 2 library calls 95915->95921 95918 2a0a8c CatchGuardHandler 5 API calls 95916->95918 95919 2a4cf2 95918->95919 95919->95879 95919->95880 95920 2b3648 95920->95916 95921->95920 95922 28105b 95927 28344d 95922->95927 95924 28106a 95958 2a00a3 29 API calls __onexit 95924->95958 95926 281074 95928 28345d __wsopen_s 95927->95928 95929 28a961 22 API calls 95928->95929 95930 283513 95929->95930 95931 283a5a 24 API calls 95930->95931 95932 28351c 95931->95932 95959 283357 95932->95959 95935 2833c6 22 API calls 95936 283535 95935->95936 95937 28515f 22 API calls 95936->95937 95938 283544 95937->95938 95939 28a961 22 API calls 95938->95939 95940 28354d 95939->95940 95941 28a6c3 22 API calls 95940->95941 95942 283556 RegOpenKeyExW 95941->95942 95943 2c3176 RegQueryValueExW 95942->95943 95947 283578 95942->95947 95944 2c320c RegCloseKey 95943->95944 95945 2c3193 95943->95945 95944->95947 95957 2c321e _wcslen 95944->95957 95946 29fe0b 22 API calls 95945->95946 95948 2c31ac 95946->95948 95947->95924 95949 285722 22 API calls 95948->95949 95950 2c31b7 RegQueryValueExW 95949->95950 95952 2c31d4 95950->95952 95954 2c31ee messages 95950->95954 95951 284c6d 22 API calls 95951->95957 95953 286b57 22 API calls 95952->95953 95953->95954 95954->95944 95955 289cb3 22 API calls 95955->95957 95956 28515f 22 API calls 95956->95957 95957->95947 95957->95951 95957->95955 95957->95956 95958->95926 95960 2c1f50 __wsopen_s 95959->95960 95961 283364 GetFullPathNameW 95960->95961 95962 283386 95961->95962 95963 286b57 22 API calls 95962->95963 95964 2833a4 95963->95964 95964->95935 95965 28defc 95968 281d6f 95965->95968 95967 28df07 95969 281d8c 95968->95969 95970 281f6f 348 API calls 95969->95970 95971 281da6 95970->95971 95972 2c2759 95971->95972 95974 281e36 95971->95974 95975 281dc2 95971->95975 95978 2f359c 82 API calls __wsopen_s 95972->95978 95974->95967 95975->95974 95977 28289a 23 API calls 95975->95977 95977->95974 95978->95974 95979 28f7bf 95980 28f7d3 95979->95980 95981 28fcb6 95979->95981 95982 28fcc2 95980->95982 95984 29fddb 22 API calls 95980->95984 95983 28aceb 23 API calls 95981->95983 95985 28aceb 23 API calls 95982->95985 95983->95982 95986 28f7e5 95984->95986 95988 28fd3d 95985->95988 95986->95982 95987 28f83e 95986->95987 95986->95988 95990 291310 348 API calls 95987->95990 96005 28ed9d messages 95987->96005 96016 2f1155 22 API calls 95988->96016 95992 28ec76 messages 95990->95992 95991 2d4beb 96022 2f359c 82 API calls __wsopen_s 95991->96022 95992->95991 95994 28fef7 95992->95994 95996 29fddb 22 API calls 95992->95996 95997 28f3ae messages 95992->95997 95998 2d4600 95992->95998 95999 2d4b0b 95992->95999 96003 28a8c7 22 API calls 95992->96003 95992->96005 96007 28a961 22 API calls 95992->96007 96008 28fbe3 95992->96008 96011 2a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95992->96011 96012 2a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95992->96012 96013 2a00a3 29 API calls pre_c_initialization 95992->96013 96014 2901e0 348 API calls 2 library calls 95992->96014 96015 2906a0 41 API calls messages 95992->96015 95994->96005 96018 28a8c7 22 API calls __fread_nolock 95994->96018 95996->95992 95997->96005 96019 2f359c 82 API calls __wsopen_s 95997->96019 95998->96005 96017 28a8c7 22 API calls __fread_nolock 95998->96017 96020 2f359c 82 API calls __wsopen_s 95999->96020 96003->95992 96007->95992 96008->95997 96008->96005 96009 2d4bdc 96008->96009 96021 2f359c 82 API calls __wsopen_s 96009->96021 96011->95992 96012->95992 96013->95992 96014->95992 96015->95992 96016->96005 96017->96005 96018->96005 96019->96005 96020->96005 96021->95991 96022->96005 96023 2d3f75 96034 29ceb1 96023->96034 96025 2d3f8b 96026 2d4006 96025->96026 96043 29e300 23 API calls 96025->96043 96028 28bf40 348 API calls 96026->96028 96029 2d4052 96028->96029 96031 2d4a88 96029->96031 96045 2f359c 82 API calls __wsopen_s 96029->96045 96032 2d3fe6 96032->96029 96044 2f1abf 22 API calls 96032->96044 96035 29cebf 96034->96035 96036 29ced2 96034->96036 96037 28aceb 23 API calls 96035->96037 96038 29cf05 96036->96038 96039 29ced7 96036->96039 96042 29cec9 96037->96042 96040 28aceb 23 API calls 96038->96040 96041 29fddb 22 API calls 96039->96041 96040->96042 96041->96042 96042->96025 96043->96032 96044->96026 96045->96031 96046 281033 96051 284c91 96046->96051 96050 281042 96052 28a961 22 API calls 96051->96052 96053 284cff 96052->96053 96059 283af0 96053->96059 96056 284d9c 96057 281038 96056->96057 96062 2851f7 22 API calls __fread_nolock 96056->96062 96058 2a00a3 29 API calls __onexit 96057->96058 96058->96050 96063 283b1c 96059->96063 96062->96056 96064 283b0f 96063->96064 96065 283b29 96063->96065 96064->96056 96065->96064 96066 283b30 RegOpenKeyExW 96065->96066 96066->96064 96067 283b4a RegQueryValueExW 96066->96067 96068 283b6b 96067->96068 96069 283b80 RegCloseKey 96067->96069 96068->96069 96069->96064 96070 283156 96073 283170 96070->96073 96074 283187 96073->96074 96075 2831eb 96074->96075 96076 28318c 96074->96076 96077 2831e9 96074->96077 96081 2c2dfb 96075->96081 96082 2831f1 96075->96082 96078 283199 96076->96078 96079 283265 PostQuitMessage 96076->96079 96080 2831d0 DefWindowProcW 96077->96080 96084 2c2e7c 96078->96084 96085 2831a4 96078->96085 96086 28316a 96079->96086 96080->96086 96128 2818e2 10 API calls 96081->96128 96087 2831f8 96082->96087 96088 28321d SetTimer RegisterWindowMessageW 96082->96088 96131 2ebf30 34 API calls ___scrt_fastfail 96084->96131 96092 2c2e68 96085->96092 96093 2831ae 96085->96093 96089 2c2d9c 96087->96089 96090 283201 KillTimer 96087->96090 96088->96086 96094 283246 CreatePopupMenu 96088->96094 96102 2c2dd7 MoveWindow 96089->96102 96103 2c2da1 96089->96103 96096 2830f2 Shell_NotifyIconW 96090->96096 96091 2c2e1c 96129 29e499 42 API calls 96091->96129 96118 2ec161 96092->96118 96099 2c2e4d 96093->96099 96100 2831b9 96093->96100 96094->96086 96104 283214 96096->96104 96099->96080 96130 2e0ad7 22 API calls 96099->96130 96105 2831c4 96100->96105 96106 283253 96100->96106 96101 2c2e8e 96101->96080 96101->96086 96102->96086 96107 2c2dc6 SetFocus 96103->96107 96108 2c2da7 96103->96108 96125 283c50 DeleteObject DestroyWindow 96104->96125 96105->96080 96115 2830f2 Shell_NotifyIconW 96105->96115 96126 28326f 44 API calls ___scrt_fastfail 96106->96126 96107->96086 96108->96105 96112 2c2db0 96108->96112 96127 2818e2 10 API calls 96112->96127 96113 283263 96113->96086 96116 2c2e41 96115->96116 96117 283837 49 API calls 96116->96117 96117->96077 96119 2ec179 ___scrt_fastfail 96118->96119 96120 2ec276 96118->96120 96121 283923 24 API calls 96119->96121 96120->96086 96123 2ec1a0 96121->96123 96122 2ec25f KillTimer SetTimer 96122->96120 96123->96122 96124 2ec251 Shell_NotifyIconW 96123->96124 96124->96122 96125->96086 96126->96113 96127->96086 96128->96091 96129->96105 96130->96077 96131->96101 96132 282e37 96133 28a961 22 API calls 96132->96133 96134 282e4d 96133->96134 96211 284ae3 96134->96211 96136 282e6b 96137 283a5a 24 API calls 96136->96137 96138 282e7f 96137->96138 96139 289cb3 22 API calls 96138->96139 96140 282e8c 96139->96140 96141 284ecb 94 API calls 96140->96141 96142 282ea5 96141->96142 96143 282ead 96142->96143 96144 2c2cb0 96142->96144 96225 28a8c7 22 API calls __fread_nolock 96143->96225 96145 2f2cf9 80 API calls 96144->96145 96146 2c2cc3 96145->96146 96147 2c2ccf 96146->96147 96149 284f39 68 API calls 96146->96149 96152 284f39 68 API calls 96147->96152 96149->96147 96150 282ec3 96226 286f88 22 API calls 96150->96226 96154 2c2ce5 96152->96154 96153 282ecf 96155 289cb3 22 API calls 96153->96155 96243 283084 22 API calls 96154->96243 96156 282edc 96155->96156 96227 28a81b 41 API calls 96156->96227 96158 282eec 96161 289cb3 22 API calls 96158->96161 96160 2c2d02 96244 283084 22 API calls 96160->96244 96163 282f12 96161->96163 96228 28a81b 41 API calls 96163->96228 96164 2c2d1e 96166 283a5a 24 API calls 96164->96166 96168 2c2d44 96166->96168 96167 282f21 96171 28a961 22 API calls 96167->96171 96245 283084 22 API calls 96168->96245 96170 2c2d50 96246 28a8c7 22 API calls __fread_nolock 96170->96246 96173 282f3f 96171->96173 96229 283084 22 API calls 96173->96229 96174 2c2d5e 96247 283084 22 API calls 96174->96247 96177 282f4b 96230 2a4a28 40 API calls 3 library calls 96177->96230 96179 2c2d6d 96248 28a8c7 22 API calls __fread_nolock 96179->96248 96180 282f59 96180->96154 96181 282f63 96180->96181 96231 2a4a28 40 API calls 3 library calls 96181->96231 96184 282f6e 96184->96160 96187 282f78 96184->96187 96185 2c2d83 96249 283084 22 API calls 96185->96249 96232 2a4a28 40 API calls 3 library calls 96187->96232 96188 2c2d90 96190 282f83 96190->96164 96191 282f8d 96190->96191 96233 2a4a28 40 API calls 3 library calls 96191->96233 96193 282f98 96194 282fdc 96193->96194 96234 283084 22 API calls 96193->96234 96194->96179 96195 282fe8 96194->96195 96195->96188 96237 2863eb 22 API calls 96195->96237 96198 282fbf 96235 28a8c7 22 API calls __fread_nolock 96198->96235 96200 282ff8 96238 286a50 22 API calls 96200->96238 96201 282fcd 96236 283084 22 API calls 96201->96236 96204 283006 96239 2870b0 23 API calls 96204->96239 96208 283021 96209 283065 96208->96209 96240 286f88 22 API calls 96208->96240 96241 2870b0 23 API calls 96208->96241 96242 283084 22 API calls 96208->96242 96212 284af0 __wsopen_s 96211->96212 96213 286b57 22 API calls 96212->96213 96214 284b22 96212->96214 96213->96214 96217 284b58 96214->96217 96250 284c6d 96214->96250 96216 284c6d 22 API calls 96216->96217 96217->96216 96220 284c29 96217->96220 96222 289cb3 22 API calls 96217->96222 96224 28515f 22 API calls 96217->96224 96218 289cb3 22 API calls 96221 284c52 96218->96221 96219 284c5e 96219->96136 96220->96218 96220->96219 96223 28515f 22 API calls 96221->96223 96222->96217 96223->96219 96224->96217 96225->96150 96226->96153 96227->96158 96228->96167 96229->96177 96230->96180 96231->96184 96232->96190 96233->96193 96234->96198 96235->96201 96236->96194 96237->96200 96238->96204 96239->96208 96240->96208 96241->96208 96242->96208 96243->96160 96244->96164 96245->96170 96246->96174 96247->96179 96248->96185 96249->96188 96251 28aec9 22 API calls 96250->96251 96252 284c78 96251->96252 96252->96214

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 389 2842de-28434d call 28a961 GetVersionExW call 286b57 394 2c3617-2c362a 389->394 395 284353 389->395 396 2c362b-2c362f 394->396 397 284355-284357 395->397 398 2c3631 396->398 399 2c3632-2c363e 396->399 400 28435d-2843bc call 2893b2 call 2837a0 397->400 401 2c3656 397->401 398->399 399->396 402 2c3640-2c3642 399->402 416 2c37df-2c37e6 400->416 417 2843c2-2843c4 400->417 405 2c365d-2c3660 401->405 402->397 404 2c3648-2c364f 402->404 404->394 407 2c3651 404->407 408 28441b-284435 GetCurrentProcess IsWow64Process 405->408 409 2c3666-2c36a8 405->409 407->401 411 284494-28449a 408->411 412 284437 408->412 409->408 413 2c36ae-2c36b1 409->413 415 28443d-284449 411->415 412->415 418 2c36db-2c36e5 413->418 419 2c36b3-2c36bd 413->419 425 28444f-28445e LoadLibraryA 415->425 426 2c3824-2c3828 GetSystemInfo 415->426 421 2c37e8 416->421 422 2c3806-2c3809 416->422 417->405 420 2843ca-2843dd 417->420 423 2c36f8-2c3702 418->423 424 2c36e7-2c36f3 418->424 427 2c36bf-2c36c5 419->427 428 2c36ca-2c36d6 419->428 429 2c3726-2c372f 420->429 430 2843e3-2843e5 420->430 431 2c37ee 421->431 434 2c380b-2c381a 422->434 435 2c37f4-2c37fc 422->435 432 2c3704-2c3710 423->432 433 2c3715-2c3721 423->433 424->408 436 28449c-2844a6 GetSystemInfo 425->436 437 284460-28446e GetProcAddress 425->437 427->408 428->408 441 2c373c-2c3748 429->441 442 2c3731-2c3737 429->442 439 2c374d-2c3762 430->439 440 2843eb-2843ee 430->440 431->435 432->408 433->408 434->431 443 2c381c-2c3822 434->443 435->422 438 284476-284478 436->438 437->436 444 284470-284474 GetNativeSystemInfo 437->444 449 28447a-28447b FreeLibrary 438->449 450 284481-284493 438->450 447 2c376f-2c377b 439->447 448 2c3764-2c376a 439->448 445 2843f4-28440f 440->445 446 2c3791-2c3794 440->446 441->408 442->408 443->435 444->438 451 2c3780-2c378c 445->451 452 284415 445->452 446->408 453 2c379a-2c37c1 446->453 447->408 448->408 449->450 451->408 452->408 454 2c37ce-2c37da 453->454 455 2c37c3-2c37c9 453->455 454->408 455->408
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 0028430D
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,0031CB64,00000000,?,?), ref: 00284422
                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 00284429
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00284454
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00284466
                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00284474
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 0028447B
                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 002844A0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                        • Opcode ID: fa01fc76d976b738c48f3d26426013a0e99072afa3922b1a36f6bd5b874d3f13
                                                                                                                                                                                                                        • Instruction ID: a0c65188b9ac73d385e63d5d583b861dbf3fc3107cfa8a194bc769554bce21dc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa01fc76d976b738c48f3d26426013a0e99072afa3922b1a36f6bd5b874d3f13
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71A1D36DA3A3C1DFC713EB687C607957FAC6F36346F1899ACD44193A71D2604918CB21

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 793 2842a2-2842ba CreateStreamOnHGlobal 794 2842da-2842dd 793->794 795 2842bc-2842d3 FindResourceExW 793->795 796 2842d9 795->796 797 2c35ba-2c35c9 LoadResource 795->797 796->794 797->796 798 2c35cf-2c35dd SizeofResource 797->798 798->796 799 2c35e3-2c35ee LockResource 798->799 799->796 800 2c35f4-2c3612 799->800 800->796
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,002850AA,?,?,00000000,00000000), ref: 002842B2
                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,002850AA,?,?,00000000,00000000), ref: 002842C9
                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,002850AA,?,?,00000000,00000000,?,?,?,?,?,?,00284F20), ref: 002C35BE
                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,002850AA,?,?,00000000,00000000,?,?,?,?,?,?,00284F20), ref: 002C35D3
                                                                                                                                                                                                                        • LockResource.KERNEL32(002850AA,?,?,002850AA,?,?,00000000,00000000,?,?,?,?,?,?,00284F20,?), ref: 002C35E6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                        • Opcode ID: 16c04b99ca883f66af9fb7add768e29ef08e43251e5533a7fc8b195958ad0888
                                                                                                                                                                                                                        • Instruction ID: 09e6cb130b3bf99ae4af044e2d88694d4c2d1bd7a65952c896be13cc3aa27a88
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16c04b99ca883f66af9fb7add768e29ef08e43251e5533a7fc8b195958ad0888
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2111A074251306BFDB22AF65DC48FA77BBDEBC9B55F108569F802C6190DB71E810C620

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00282B6B
                                                                                                                                                                                                                          • Part of subcall function 00283A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00351418,?,00282E7F,?,?,?,00000000), ref: 00283A78
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,00342224), ref: 002C2C10
                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,00342224), ref: 002C2C17
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                        • Opcode ID: 03808f009d6bf6ffd75c09783089ba1cf5c2ab8ab90aa92049c855b28fc7ed55
                                                                                                                                                                                                                        • Instruction ID: 7b584310d95951995c2650026822ccf52f5c5a5bb55401f4bf426be403000ce0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03808f009d6bf6ffd75c09783089ba1cf5c2ab8ab90aa92049c855b28fc7ed55
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2911063912A301AAC706FF60D851FBEB7A89B95705F44142DF082160E3CF218A6E8B52

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1239 2ed4dc-2ed524 CreateToolhelp32Snapshot Process32FirstW call 2edef7 1242 2ed5d2-2ed5d5 1239->1242 1243 2ed5db-2ed5ea CloseHandle 1242->1243 1244 2ed529-2ed538 Process32NextW 1242->1244 1244->1243 1245 2ed53e-2ed5ad call 28a961 * 2 call 289cb3 call 28525f call 28988f call 286350 call 29ce60 1244->1245 1260 2ed5af-2ed5b1 1245->1260 1261 2ed5b7-2ed5be 1245->1261 1262 2ed5b3-2ed5b5 1260->1262 1263 2ed5c0-2ed5cd call 28988f * 2 1260->1263 1261->1263 1262->1261 1262->1263 1263->1242
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 002ED501
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 002ED50F
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 002ED52F
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 002ED5DC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                        • Opcode ID: 7b69f97c0e91f2485264e98bb968cea7d04f6ac843cf559a3d4ec7e3cb8a5c78
                                                                                                                                                                                                                        • Instruction ID: 3c30c1b3af7255ca998f50987b57735b08022446b46f610746ed89834307b66c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b69f97c0e91f2485264e98bb968cea7d04f6ac843cf559a3d4ec7e3cb8a5c78
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9231D4710583419FD301EF54C885ABFBBF8EF99344F94092DF581831A2EB719958CB92

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1267 2edbbe-2edbda lstrlenW 1268 2edbdc-2edbe6 GetFileAttributesW 1267->1268 1269 2edc06 1267->1269 1270 2edbe8-2edbf7 FindFirstFileW 1268->1270 1271 2edc09-2edc0d 1268->1271 1269->1271 1270->1269 1272 2edbf9-2edc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,002C5222), ref: 002EDBCE
                                                                                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 002EDBDD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 002EDBEE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002EDBFA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                        • Opcode ID: ad268228acd9646ffd6a6fa6aa65e786400b75faf5416647a5186e56b4d024da
                                                                                                                                                                                                                        • Instruction ID: 1abc0b539b01e83671e0f5eb95c0491d59e86c0c505b6cf02bdb8351803a8b23
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad268228acd9646ffd6a6fa6aa65e786400b75faf5416647a5186e56b4d024da
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2F0A0308B091067C2216F78AC0D8AA376C9E05374FA0AB03F836C20E0EBB059658696
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(002B28E9,?,002A4CBE,002B28E9,003488B8,0000000C,002A4E15,002B28E9,00000002,00000000,?,002B28E9), ref: 002A4D09
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,002A4CBE,002B28E9,003488B8,0000000C,002A4E15,002B28E9,00000002,00000000,?,002B28E9), ref: 002A4D10
                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 002A4D22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                        • Opcode ID: 04ea749e17e507b68a219b93513917bbb413b28edabb0b9a558cb7003635abb4
                                                                                                                                                                                                                        • Instruction ID: 343061bd79036455a15eda60b31b67f541d0a24f5b57d573277e27bb07fa4751
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04ea749e17e507b68a219b93513917bbb413b28edabb0b9a558cb7003635abb4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9E0B631060548ABCF12BF54DD09A987B6DEB8A785F108414FD158A122DB79DE62CA80
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper
                                                                                                                                                                                                                        • String ID: p#5
                                                                                                                                                                                                                        • API String ID: 3964851224-1135215104
                                                                                                                                                                                                                        • Opcode ID: 71154cc8889a5923ab43ebebd7a0d17a769d2d3d12215824d3a86b2ec0b5d72f
                                                                                                                                                                                                                        • Instruction ID: 2ddcfed66205ba60fdb759cf35a3268a8840909a51df16e2b04adf631ab027fe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 71154cc8889a5923ab43ebebd7a0d17a769d2d3d12215824d3a86b2ec0b5d72f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99A27E745293018FD714DF14C480B2AB7E1BF89304F24896EE9999B3A2D771EC65CFA2

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 0 30aff9-30b056 call 2a2340 3 30b094-30b098 0->3 4 30b058-30b06b call 28b567 0->4 5 30b09a-30b0bb call 28b567 * 2 3->5 6 30b0dd-30b0e0 3->6 12 30b0c8 4->12 13 30b06d-30b092 call 28b567 * 2 4->13 30 30b0bf-30b0c4 5->30 9 30b0e2-30b0e5 6->9 10 30b0f5-30b119 call 287510 call 287620 6->10 14 30b0e8-30b0ed call 28b567 9->14 32 30b1d8-30b1e0 10->32 33 30b11f-30b178 call 287510 call 287620 call 287510 call 287620 call 287510 call 287620 10->33 21 30b0cb-30b0cf 12->21 13->30 14->10 22 30b0d1-30b0d7 21->22 23 30b0d9-30b0db 21->23 22->14 23->6 23->10 30->6 34 30b0c6 30->34 35 30b1e2-30b1fd call 287510 call 287620 32->35 36 30b20a-30b238 GetCurrentDirectoryW call 29fe0b GetCurrentDirectoryW 32->36 82 30b1a6-30b1d6 GetSystemDirectoryW call 29fe0b GetSystemDirectoryW 33->82 83 30b17a-30b195 call 287510 call 287620 33->83 34->21 35->36 53 30b1ff-30b208 call 2a4963 35->53 44 30b23c 36->44 47 30b240-30b244 44->47 50 30b275-30b285 call 2f00d9 47->50 51 30b246-30b270 call 289c6e * 3 47->51 64 30b287-30b289 50->64 65 30b28b-30b2e1 call 2f07c0 call 2f06e6 call 2f05a7 50->65 51->50 53->36 53->50 68 30b2ee-30b2f2 64->68 65->68 96 30b2e3 65->96 70 30b2f8-30b321 call 2e11c8 68->70 71 30b39a-30b3be CreateProcessW 68->71 87 30b323-30b328 call 2e1201 70->87 88 30b32a call 2e14ce 70->88 75 30b3c1-30b3d4 call 29fe14 * 2 71->75 101 30b3d6-30b3e8 75->101 102 30b42f-30b43d CloseHandle 75->102 82->44 83->82 109 30b197-30b1a0 call 2a4963 83->109 100 30b32f-30b33c call 2a4963 87->100 88->100 96->68 111 30b347-30b357 call 2a4963 100->111 112 30b33e-30b345 100->112 107 30b3ea 101->107 108 30b3ed-30b3fc 101->108 105 30b49c 102->105 106 30b43f-30b444 102->106 117 30b4a0-30b4a4 105->117 113 30b451-30b456 106->113 114 30b446-30b44c CloseHandle 106->114 107->108 115 30b401-30b42a GetLastError call 28630c call 28cfa0 108->115 116 30b3fe 108->116 109->47 109->82 134 30b362-30b372 call 2a4963 111->134 135 30b359-30b360 111->135 112->111 112->112 121 30b463-30b468 113->121 122 30b458-30b45e CloseHandle 113->122 114->113 130 30b4e5-30b4f6 call 2f0175 115->130 116->115 124 30b4b2-30b4bc 117->124 125 30b4a6-30b4b0 117->125 127 30b475-30b49a call 2f09d9 call 30b536 121->127 128 30b46a-30b470 CloseHandle 121->128 122->121 131 30b4c4-30b4e3 call 28cfa0 CloseHandle 124->131 132 30b4be 124->132 125->130 127->117 128->127 131->130 132->131 146 30b374-30b37b 134->146 147 30b37d-30b398 call 29fe14 * 3 134->147 135->134 135->135 146->146 146->147 147->75
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030B198
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0030B1B0
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0030B1D4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030B200
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0030B214
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0030B236
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030B332
                                                                                                                                                                                                                          • Part of subcall function 002F05A7: GetStdHandle.KERNEL32(000000F6), ref: 002F05C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030B34B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030B366
                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0030B3B6
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0030B407
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0030B439
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0030B44A
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0030B45C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0030B46E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0030B4E3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                        • Opcode ID: 5a5922ca873625ec54e2ddbac26d703fa68ddf722efbcfcaf12ab56cf5434a26
                                                                                                                                                                                                                        • Instruction ID: 48d5468a864102cda6eb085676eef5c2dea3694bbf90bf619da451704f754057
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a5922ca873625ec54e2ddbac26d703fa68ddf722efbcfcaf12ab56cf5434a26
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88F1AB356193409FCB16EF24C891B6ABBE4AF85710F19885DF8958B2E2DB31EC50CF52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetInputState.USER32 ref: 0028D807
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0028DA07
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0028DB28
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0028DB7B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 0028DB89
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0028DB9F
                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 0028DBB1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                                                                                                        • Opcode ID: 96a70cc07b0d99a472acbf810225d4c8c7f8a1b40eaf7fa899cb350abd16755f
                                                                                                                                                                                                                        • Instruction ID: 29c62f7752958eb3bb93b08b75a3d0900f1c28b47d5e44b33f4d78aa3ca04fed
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96a70cc07b0d99a472acbf810225d4c8c7f8a1b40eaf7fa899cb350abd16755f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E420134629342EFD729EF24C844BAAB7A4BF55314F14851AE495873E1D7B0EC68CF82

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00282D07
                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00282D31
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00282D42
                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00282D5F
                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00282D6F
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00282D85
                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00282D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                        • Opcode ID: 629c0db19c4fd719bf041fae5683b378fc2bf54db44f51b2144b889e957adab6
                                                                                                                                                                                                                        • Instruction ID: f56fcb2d6e78d9cbef4f1b2a938c0cb7d310ce45739db63029399728977e5757
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 629c0db19c4fd719bf041fae5683b378fc2bf54db44f51b2144b889e957adab6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D21C0B5961318AFDB02DFA4EC89BDDBBB8FB0C701F00911AF511A62A0D7B14544CF91

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 457 2c065b-2c068b call 2c042f 460 2c068d-2c0698 call 2af2c6 457->460 461 2c06a6-2c06b2 call 2b5221 457->461 466 2c069a-2c06a1 call 2af2d9 460->466 467 2c06cb-2c0714 call 2c039a 461->467 468 2c06b4-2c06c9 call 2af2c6 call 2af2d9 461->468 478 2c097d-2c0983 466->478 476 2c0716-2c071f 467->476 477 2c0781-2c078a GetFileType 467->477 468->466 480 2c0756-2c077c GetLastError call 2af2a3 476->480 481 2c0721-2c0725 476->481 482 2c078c-2c07bd GetLastError call 2af2a3 CloseHandle 477->482 483 2c07d3-2c07d6 477->483 480->466 481->480 486 2c0727-2c0754 call 2c039a 481->486 482->466 494 2c07c3-2c07ce call 2af2d9 482->494 484 2c07df-2c07e5 483->484 485 2c07d8-2c07dd 483->485 490 2c07e9-2c0837 call 2b516a 484->490 491 2c07e7 484->491 485->490 486->477 486->480 500 2c0839-2c0845 call 2c05ab 490->500 501 2c0847-2c086b call 2c014d 490->501 491->490 494->466 500->501 508 2c086f-2c0879 call 2b86ae 500->508 506 2c086d 501->506 507 2c087e-2c08c1 501->507 506->508 510 2c08e2-2c08f0 507->510 511 2c08c3-2c08c7 507->511 508->478 514 2c097b 510->514 515 2c08f6-2c08fa 510->515 511->510 513 2c08c9-2c08dd 511->513 513->510 514->478 515->514 516 2c08fc-2c092f CloseHandle call 2c039a 515->516 519 2c0931-2c095d GetLastError call 2af2a3 call 2b5333 516->519 520 2c0963-2c0977 516->520 519->520 520->514
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002C039A: CreateFileW.KERNELBASE(00000000,00000000,?,002C0704,?,?,00000000,?,002C0704,00000000,0000000C), ref: 002C03B7
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002C076F
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 002C0776
                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 002C0782
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002C078C
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 002C0795
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 002C07B5
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 002C08FF
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002C0931
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 002C0938
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                        • Opcode ID: 2cb9eef673f2fa49bc5e53794671dd3dac8fe9f79ab6390c4ffee591641cf0a2
                                                                                                                                                                                                                        • Instruction ID: 06da3ec05ce8096fb521934057c12c7720be3695c9abff153beab0bc51bd465e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cb9eef673f2fa49bc5e53794671dd3dac8fe9f79ab6390c4ffee591641cf0a2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46A14832A20205CFDF19AF68D891BAD7BA4AB06320F14425DF8159F2A1DB359D22CF91

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00283A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00351418,?,00282E7F,?,?,?,00000000), ref: 00283A78
                                                                                                                                                                                                                          • Part of subcall function 00283357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00283379
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0028356A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 002C318D
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 002C31CE
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 002C3210
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002C3277
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002C3286
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                        • Opcode ID: 042b443b3f89730d15c61830afb97496e9e0453c18dff73a7e38376544aa0a46
                                                                                                                                                                                                                        • Instruction ID: adff837d64a3cc93f82112fc05f2a087db316881ffbf7cb28a8f47b25a01988d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 042b443b3f89730d15c61830afb97496e9e0453c18dff73a7e38376544aa0a46
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F719B795293019EC716EF65DC819ABBBECBF8A740F40492EF445931B0EB309A58CF52

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00282B8E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00282B9D
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00282BB3
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00282BC5
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00282BD7
                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00282BEF
                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 00282C40
                                                                                                                                                                                                                          • Part of subcall function 00282CD4: GetSysColorBrush.USER32(0000000F), ref: 00282D07
                                                                                                                                                                                                                          • Part of subcall function 00282CD4: RegisterClassExW.USER32(00000030), ref: 00282D31
                                                                                                                                                                                                                          • Part of subcall function 00282CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00282D42
                                                                                                                                                                                                                          • Part of subcall function 00282CD4: InitCommonControlsEx.COMCTL32(?), ref: 00282D5F
                                                                                                                                                                                                                          • Part of subcall function 00282CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00282D6F
                                                                                                                                                                                                                          • Part of subcall function 00282CD4: LoadIconW.USER32(000000A9), ref: 00282D85
                                                                                                                                                                                                                          • Part of subcall function 00282CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00282D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                        • Opcode ID: 06731aa7f542c59952751810c5c4c9c173afa842f903d0dba0f0edd5a18e4d7f
                                                                                                                                                                                                                        • Instruction ID: 37335a48402ca755b2722f0e0732b3a795a1adfc98687ecec0f1fcb3fc8dc836
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06731aa7f542c59952751810c5c4c9c173afa842f903d0dba0f0edd5a18e4d7f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D215E78E50314AFDB129FA6EC65BAD7FB8FB08B51F00515AF500A66B0D3B10940CF90

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 598 283170-283185 599 2831e5-2831e7 598->599 600 283187-28318a 598->600 599->600 603 2831e9 599->603 601 2831eb 600->601 602 28318c-283193 600->602 607 2c2dfb-2c2e23 call 2818e2 call 29e499 601->607 608 2831f1-2831f6 601->608 604 283199-28319e 602->604 605 283265-28326d PostQuitMessage 602->605 606 2831d0-2831d8 DefWindowProcW 603->606 610 2c2e7c-2c2e90 call 2ebf30 604->610 611 2831a4-2831a8 604->611 613 283219-28321b 605->613 612 2831de-2831e4 606->612 643 2c2e28-2c2e2f 607->643 614 2831f8-2831fb 608->614 615 28321d-283244 SetTimer RegisterWindowMessageW 608->615 610->613 637 2c2e96 610->637 619 2c2e68-2c2e72 call 2ec161 611->619 620 2831ae-2831b3 611->620 613->612 616 2c2d9c-2c2d9f 614->616 617 283201-28320f KillTimer call 2830f2 614->617 615->613 621 283246-283251 CreatePopupMenu 615->621 629 2c2dd7-2c2df6 MoveWindow 616->629 630 2c2da1-2c2da5 616->630 632 283214 call 283c50 617->632 633 2c2e77 619->633 626 2c2e4d-2c2e54 620->626 627 2831b9-2831be 620->627 621->613 626->606 631 2c2e5a-2c2e63 call 2e0ad7 626->631 635 283253-283263 call 28326f 627->635 636 2831c4-2831ca 627->636 629->613 638 2c2dc6-2c2dd2 SetFocus 630->638 639 2c2da7-2c2daa 630->639 631->606 632->613 633->613 635->613 636->606 636->643 637->606 638->613 639->636 644 2c2db0-2c2dc1 call 2818e2 639->644 643->606 647 2c2e35-2c2e48 call 2830f2 call 283837 643->647 644->613 647->606
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0028316A,?,?), ref: 002831D8
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,0028316A,?,?), ref: 00283204
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00283227
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0028316A,?,?), ref: 00283232
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00283246
                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00283267
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                        • Opcode ID: 59e33de8cc2dba3f9a68945c29b8c431dcbe36cfd7fe301f4db0f96b77c81237
                                                                                                                                                                                                                        • Instruction ID: 485bf0636fe39fd2f4e39c48ab54c7f1e2891e0aee31aca53e65c23c82e26e1d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59e33de8cc2dba3f9a68945c29b8c431dcbe36cfd7fe301f4db0f96b77c81237
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0641293D271205AADB16BF789C1DBBD362DE705F01F044115F906851F1CBE1AE749BA1

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 654 281410-281449 655 2c24b8-2c24b9 DestroyWindow 654->655 656 28144f-281465 mciSendStringW 654->656 660 2c24c4-2c24d1 655->660 657 28146b-281473 656->657 658 2816c6-2816d3 656->658 659 281479-281488 call 28182e 657->659 657->660 661 2816f8-2816ff 658->661 662 2816d5-2816f0 UnregisterHotKey 658->662 674 2c250e-2c251a 659->674 675 28148e-281496 659->675 666 2c2500-2c2507 660->666 667 2c24d3-2c24d6 660->667 661->657 665 281705 661->665 662->661 664 2816f2-2816f3 call 2810d0 662->664 664->661 665->658 666->660 670 2c2509 666->670 671 2c24d8-2c24e0 call 286246 667->671 672 2c24e2-2c24e5 FindClose 667->672 670->674 676 2c24eb-2c24f8 671->676 672->676 681 2c251c-2c251e FreeLibrary 674->681 682 2c2524-2c252b 674->682 678 28149c-2814c1 call 28cfa0 675->678 679 2c2532-2c253f 675->679 676->666 680 2c24fa-2c24fb call 2f32b1 676->680 692 2814f8-281503 CoUninitialize 678->692 693 2814c3 678->693 686 2c2566-2c256d 679->686 687 2c2541-2c255e VirtualFree 679->687 680->666 681->682 682->674 685 2c252d 682->685 685->679 686->679 689 2c256f 686->689 687->686 688 2c2560-2c2561 call 2f3317 687->688 688->686 694 2c2574-2c2578 689->694 692->694 696 281509-28150e 692->696 695 2814c6-2814f6 call 281a05 call 2819ae 693->695 694->696 697 2c257e-2c2584 694->697 695->692 699 2c2589-2c2596 call 2f32eb 696->699 700 281514-28151e 696->700 697->696 713 2c2598 699->713 701 281524-2815a5 call 28988f call 281944 call 2817d5 call 29fe14 call 28177c call 28988f call 28cfa0 call 2817fe call 29fe14 700->701 702 281707-281714 call 29f80e 700->702 717 2c259d-2c25bf call 29fdcd 701->717 743 2815ab-2815cf call 29fe14 701->743 702->701 715 28171a 702->715 713->717 715->702 722 2c25c1 717->722 725 2c25c6-2c25e8 call 29fdcd 722->725 731 2c25ea 725->731 734 2c25ef-2c2611 call 29fdcd 731->734 741 2c2613 734->741 744 2c2618-2c2625 call 2e64d4 741->744 743->725 750 2815d5-2815f9 call 29fe14 743->750 749 2c2627 744->749 752 2c262c-2c2639 call 29ac64 749->752 750->734 755 2815ff-281619 call 29fe14 750->755 758 2c263b 752->758 755->744 760 28161f-281643 call 2817d5 call 29fe14 755->760 761 2c2640-2c264d call 2f3245 758->761 760->752 769 281649-281651 760->769 768 2c264f 761->768 771 2c2654-2c2661 call 2f32cc 768->771 769->761 770 281657-281675 call 28988f call 28190a 769->770 770->771 780 28167b-281689 770->780 777 2c2663 771->777 779 2c2668-2c2675 call 2f32cc 777->779 785 2c2677 779->785 780->779 782 28168f-2816c5 call 28988f * 3 call 281876 780->782 785->785
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00281459
                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 002814F8
                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 002816DD
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 002C24B9
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 002C251E
                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 002C254B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                        • Opcode ID: 15dbcb44027741bfe15f7a4c6cc59ef23d6a44f42769f7fddc18b263de903ab7
                                                                                                                                                                                                                        • Instruction ID: 003924f85fbbde26aa26093f2090973846ecf1f46df1580253d63a6b04dc31db
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15dbcb44027741bfe15f7a4c6cc59ef23d6a44f42769f7fddc18b263de903ab7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CED14835622212CFDB19EF14C995F69F7A8BF05740F6442ADE44AAB291DB30AC36CF50

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 803 282c63-282cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00282C91
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00282CB2
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00281CAD,?), ref: 00282CC6
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00281CAD,?), ref: 00282CCF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                        • Opcode ID: 7f6b080d7e7d2c658996373bc2b273701d5fc609d43d41295d6675ad34274a6d
                                                                                                                                                                                                                        • Instruction ID: 4fd0fdcfb36709a1051da5b3e2cbf2f8512d795eb1e70281117f708f77b5317c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f6b080d7e7d2c658996373bc2b273701d5fc609d43d41295d6675ad34274a6d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BF0D4796913907AEB331B27AC18FB72EBDD7CAF61F01505AF900A65B0C6A11850DAB4

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1228 283b1c-283b27 1229 283b99-283b9b 1228->1229 1230 283b29-283b2e 1228->1230 1231 283b8c-283b8f 1229->1231 1230->1229 1232 283b30-283b48 RegOpenKeyExW 1230->1232 1232->1229 1233 283b4a-283b69 RegQueryValueExW 1232->1233 1234 283b6b-283b76 1233->1234 1235 283b80-283b8b RegCloseKey 1233->1235 1236 283b78-283b7a 1234->1236 1237 283b90-283b97 1234->1237 1235->1231 1238 283b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00283B0F,SwapMouseButtons,00000004,?), ref: 00283B40
                                                                                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00283B0F,SwapMouseButtons,00000004,?), ref: 00283B61
                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00283B0F,SwapMouseButtons,00000004,?), ref: 00283B83
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                        • Opcode ID: 88cc99f3f6724ccace105dee97bb47aa17cded22f5a13f4e964f3ef872151512
                                                                                                                                                                                                                        • Instruction ID: 1dfa25dc2907cabe1609de14b5cb25eb0963502832e24b970fc21278f55e2578
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88cc99f3f6724ccace105dee97bb47aa17cded22f5a13f4e964f3ef872151512
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9112AB9521209FFDB21DFA5DC44AEEB7BCEF08B89B108459A805D7150E271DF509760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 002C33A2
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00283A04
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                        • Opcode ID: 074097080e3df8800061581881a6be2dc8f294cbb5f1cbdd172e8e966a16d1ae
                                                                                                                                                                                                                        • Instruction ID: 75fdf6ffac3a7cbd77384d56f80e733e9a19dae1994a6b67699122b4c4367e5b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 074097080e3df8800061581881a6be2dc8f294cbb5f1cbdd172e8e966a16d1ae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E31E47542A301AAD322FB10DC45FEBB7DCAB40B11F00495AF599930E1EF709669CBC2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 002C2C8C
                                                                                                                                                                                                                          • Part of subcall function 00283AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00283A97,?,?,00282E7F,?,?,?,00000000), ref: 00283AC2
                                                                                                                                                                                                                          • Part of subcall function 00282DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00282DC4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                        • String ID: X$`e4
                                                                                                                                                                                                                        • API String ID: 779396738-2432232201
                                                                                                                                                                                                                        • Opcode ID: 622baab5cd37a6d5b633f29f5659997fe62723994cb407aea1de40d1b92d5ade
                                                                                                                                                                                                                        • Instruction ID: fc6f3830e42abae94efb03ac9f3049ccaa3cd3311029e7718bff302de20c1fbd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 622baab5cd37a6d5b633f29f5659997fe62723994cb407aea1de40d1b92d5ade
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA21A875A202589FCF01EF94C845BDE7BFCAF49715F00405AE405BB281DBB45A5D8F61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 002A0668
                                                                                                                                                                                                                          • Part of subcall function 002A32A4: RaiseException.KERNEL32(?,?,?,002A068A,?,00351444,?,?,?,?,?,?,002A068A,00281129,00348738,00281129), ref: 002A3304
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 002A0685
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                        • Opcode ID: 91d1e07af8de4a89e5c70f816a339cd0d691836e5dbdef7eaa5f216623eaf49c
                                                                                                                                                                                                                        • Instruction ID: 9225419dbd0c3e1cda1ac375199ad4399304a2437e1ebe7efd176ee929f58534
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91d1e07af8de4a89e5c70f816a339cd0d691836e5dbdef7eaa5f216623eaf49c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FBF02234C2020EB7CF04FAA4D886C9E7B6C6E02344B604031F914C6492EF70EA35C9D0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00281BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00281BF4
                                                                                                                                                                                                                          • Part of subcall function 00281BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00281BFC
                                                                                                                                                                                                                          • Part of subcall function 00281BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00281C07
                                                                                                                                                                                                                          • Part of subcall function 00281BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00281C12
                                                                                                                                                                                                                          • Part of subcall function 00281BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00281C1A
                                                                                                                                                                                                                          • Part of subcall function 00281BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00281C22
                                                                                                                                                                                                                          • Part of subcall function 00281B4A: RegisterWindowMessageW.USER32(00000004,?,002812C4), ref: 00281BA2
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0028136A
                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 00281388
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 002C24AB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                        • Opcode ID: 24d8ea6143a6e36824eb97e75e62369ad0441a1eaec218ef0e5e97d3e3a0094a
                                                                                                                                                                                                                        • Instruction ID: f38e0caae83b3b1547f631649eb0aafa7f291affab1231862ec63d88d91fda71
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24d8ea6143a6e36824eb97e75e62369ad0441a1eaec218ef0e5e97d3e3a0094a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A271C2B89213408FC797EF7AA9457953BECBB8A346B549A2AD40AC73B1FB304455CF40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00283923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00283A04
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 002EC259
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 002EC261
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002EC270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                        • Opcode ID: ec72dcbad397e902cc86bf8680c1406a3aeb9892c42c2b486ee82ab0974c73d9
                                                                                                                                                                                                                        • Instruction ID: 41f2c51b13c53068740f1bf0b650c322489cb42b357abc358100d992f1717ddb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec72dcbad397e902cc86bf8680c1406a3aeb9892c42c2b486ee82ab0974c73d9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5831E370954384AFEB229FA58855BEBBBECAF06304F10009AE6DE97241C7745A85CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,002B85CC,?,00348CC8,0000000C), ref: 002B8704
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,002B85CC,?,00348CC8,0000000C), ref: 002B870E
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 002B8739
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                        • Opcode ID: a61b33a8c8aed3bd69e9d37764c698a46c4e4d976b8f0bb4cd7f9804dbda27a6
                                                                                                                                                                                                                        • Instruction ID: b7318558e2921f59c3bdfa650b47a82f04c7f4ef3617f261a86682715a528093
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a61b33a8c8aed3bd69e9d37764c698a46c4e4d976b8f0bb4cd7f9804dbda27a6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 25016B36A3433026D2A57634A8457FE678D4B827F8F380159F81C8F1D2DEA1CCD1C550
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0028DB7B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 0028DB89
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0028DB9F
                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 0028DBB1
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 002D1CC9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                        • Opcode ID: 7e9fa64bf8cabe8e73f1e5e0f9f3900c44aebfb200042306b867092b4b00cf9a
                                                                                                                                                                                                                        • Instruction ID: 67512964270abd29772c3ee4ed6a0b56dbcd14b36acbdfee84b0ad519164a60c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e9fa64bf8cabe8e73f1e5e0f9f3900c44aebfb200042306b867092b4b00cf9a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4F082306753419BEB30DB60CC49FEA73ADEB49311F108919E65AC30D0DB70A458CB26
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 002917F6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                        • Opcode ID: 2afb961967936e05f1072cc67028dbdd6947f18f586966b63f60a0a775969268
                                                                                                                                                                                                                        • Instruction ID: e2fad1959f56b11bbaf7a7686a852c4171b7b095e98669f9450e83d38e205e3d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2afb961967936e05f1072cc67028dbdd6947f18f586966b63f60a0a775969268
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3229A746282029FDB14DF15C484A2ABBF1BF89304F24896DF4968B3A1D771EC61CF92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00283908
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: 311eb93097eaf578c00d275130bbf88c6e56a521bda363eb98d79a632ce62cb8
                                                                                                                                                                                                                        • Instruction ID: 955e4e00d577b233cefd42dc1555ef01f40fea66de1b75e9881c4b9012e10d66
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 311eb93097eaf578c00d275130bbf88c6e56a521bda363eb98d79a632ce62cb8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0431B474615301DFD721EF24D894797BBE8FB49709F00092EF99983290E7B1AA54CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0029F661
                                                                                                                                                                                                                          • Part of subcall function 0028D730: GetInputState.USER32 ref: 0028D807
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 002DF2DE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                        • Opcode ID: 54abf52e2dcb0d41c54fd9f1fb338490040711a299faa0229c3fcab12be4ba04
                                                                                                                                                                                                                        • Instruction ID: 0b5f1a5e1f35bd2f1ae9dd5a1f7c1bc1131181f70af273ebfba0faa18946d4df
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54abf52e2dcb0d41c54fd9f1fb338490040711a299faa0229c3fcab12be4ba04
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26F082752A02059FD354FF75D549B5ABBE8EF49760F00402AE859C73A1DB70AC10CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00284E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00284EDD,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284E9C
                                                                                                                                                                                                                          • Part of subcall function 00284E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00284EAE
                                                                                                                                                                                                                          • Part of subcall function 00284E90: FreeLibrary.KERNEL32(00000000,?,?,00284EDD,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284EC0
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284EFD
                                                                                                                                                                                                                          • Part of subcall function 00284E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,002C3CDE,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284E62
                                                                                                                                                                                                                          • Part of subcall function 00284E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00284E74
                                                                                                                                                                                                                          • Part of subcall function 00284E59: FreeLibrary.KERNEL32(00000000,?,?,002C3CDE,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284E87
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                        • Opcode ID: 2d86d280bfa9e84212b6ebe982bedf45422478d72c9120bd93178490b2507ac5
                                                                                                                                                                                                                        • Instruction ID: 0fa0f00a86fb3fae5b3d58aafb3fed8dc62d266a82503d489d77d5abf12d7680
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d86d280bfa9e84212b6ebe982bedf45422478d72c9120bd93178490b2507ac5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55112336631206ABCF14FF60DC02FAD77A5AF54714F20882EF242A61C1EEB49A259F50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                        • Opcode ID: 8eb45ac5709d2291f4ba422f4cb01e15ffed6e6c55b0f199c10816dbe8166cb4
                                                                                                                                                                                                                        • Instruction ID: 5bfe6f1e77be53b0d536f438a2ed14c985f7b88d1e1cc3aa804fb40e327debcb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8eb45ac5709d2291f4ba422f4cb01e15ffed6e6c55b0f199c10816dbe8166cb4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA11187591420AAFCF05DF58E941ADA7BF9EF48314F104159FC08AB312DA31EA21CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002B4C7D: RtlAllocateHeap.NTDLL(00000008,00281129,00000000,?,002B2E29,00000001,00000364,?,?,?,002AF2DE,002B3863,00351444,?,0029FDF5,?), ref: 002B4CBE
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B506C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                                                                                                        • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction ID: 7dae7a7fef83e665131e5ba114a17fddf3f47f3515eb71cb50a5de36aa5cc9e3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5014E722147056BE331DF55D881ADAFBECFB893B0F25091DE184872C0E6706805C774
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction ID: d3f764a3f64d3dc0154eacae0954e8b7a8b5a3c0ccdc93ed3f4564b4867d1b9f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3DF0F432530A10E7DA313E698C05B9A339C9F537B0F110F15F925921D2DF74D826CEA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,00281129,00000000,?,002B2E29,00000001,00000364,?,?,?,002AF2DE,002B3863,00351444,?,0029FDF5,?), ref: 002B4CBE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: f568e841dbb7d75397d08b5791b2d73d0532a9c68d3809b881d823f92310986b
                                                                                                                                                                                                                        • Instruction ID: 940fd5941e7b5c036ba132e15021e34de71b9af06b73d8ea3e1f135c3bf9e3a8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f568e841dbb7d75397d08b5791b2d73d0532a9c68d3809b881d823f92310986b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AFF0B43167222567DB217F629D45BDA3F88AF81BE1F144123FD19E61A3CE70DC2046E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00351444,?,0029FDF5,?,?,0028A976,00000010,00351440,002813FC,?,002813C6,?,00281129), ref: 002B3852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: 0fa07ee672ef72ed66d767e09744c959994e108268dced74c6ab37e49636b3bd
                                                                                                                                                                                                                        • Instruction ID: db14f882722bf4936bd6724ec271359f585810d6083aa0b4deb9cab08c75ddfe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fa07ee672ef72ed66d767e09744c959994e108268dced74c6ab37e49636b3bd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35E0E53217022667D7216EAA9C00BDA3649AB827F0F0A0031BC0492491DF50DD2185E2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284F6D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                        • Opcode ID: f75bba2bed9a4d8580ef1e1dcd7f3d5a272685c7945e5584e8b299971037fd3c
                                                                                                                                                                                                                        • Instruction ID: 8ad878a58b29df0e67e65ddcedfb700a78b0a012d642022fdfa905ebac746807
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f75bba2bed9a4d8580ef1e1dcd7f3d5a272685c7945e5584e8b299971037fd3c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61F03075126753CFDB34BF64D490812B7E4BF24319315897EE2DA82951C7719854DF10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00312A66
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                        • Opcode ID: 186c4c4fc070ed579169425383fa4a062bfa89ef23c1eab5ff9769ef5e239a7d
                                                                                                                                                                                                                        • Instruction ID: 979bb235e26a7e53d9a0f22e46090d00937ac816c50e5d43db3bcdda177fee54
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 186c4c4fc070ed579169425383fa4a062bfa89ef23c1eab5ff9769ef5e239a7d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30E048353A0119AAC715EA31DC848FA735CDF543957104536AC16C6101DF3099B586A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0028314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: 187832a486ef0bd4388b2b07e40e9ae0bd43f8e05d953cca3f6b0affa2086683
                                                                                                                                                                                                                        • Instruction ID: df4143f31bef993a9df29b5b4ca17e5312a9ee208812d01bb70231007b4be792
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 187832a486ef0bd4388b2b07e40e9ae0bd43f8e05d953cca3f6b0affa2086683
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90F037749243149FEB53DF24DC597D57BBCA705708F0000E5A54896191DB745788CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00282DC4
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                        • Opcode ID: 07679ce66d9cf035c6dffd0c7185bb3bc953e5d8dd196dd4176f685758cd8324
                                                                                                                                                                                                                        • Instruction ID: dcfa94cb94a5ed1ab53acb80a59425f468956007cf6e979a6d65c4c7c85ce12a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07679ce66d9cf035c6dffd0c7185bb3bc953e5d8dd196dd4176f685758cd8324
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54E0C276A002245BCB21A2989C0AFEA77EDDFC8794F0441B5FD09E7248DA70ED908A90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00283837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00283908
                                                                                                                                                                                                                          • Part of subcall function 0028D730: GetInputState.USER32 ref: 0028D807
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00282B6B
                                                                                                                                                                                                                          • Part of subcall function 002830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0028314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                        • Opcode ID: 688730af5480115fc3191e804c9e9ff1a617b0d47e4dbbd1677964f5736591e3
                                                                                                                                                                                                                        • Instruction ID: 424e19573e8f604d3dc2a758d38fd87ed872eb9d46b1a709c0c5f428b3097115
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 688730af5480115fc3191e804c9e9ff1a617b0d47e4dbbd1677964f5736591e3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EFE0262D32220402CA04FB31A812ABDE35D8BD5716F40253EF042831E3CE2449A94B12
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,002C0704,?,?,00000000,?,002C0704,00000000,0000000C), ref: 002C03B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                        • Opcode ID: 5e18652bb8c3d536f105316e63f60be4bd5ba188f603bd8ed8183f1291084122
                                                                                                                                                                                                                        • Instruction ID: ac0f6760ab9910e1d78bb7055db12d79be4512a32ff939616572abe79b46d3e5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e18652bb8c3d536f105316e63f60be4bd5ba188f603bd8ed8183f1291084122
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBD06C3209010DBBDF028F84DD06EDA3BAAFB4C714F018010BE1856020C732E821AB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00281CBC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                        • Opcode ID: b2e342dcdca1c93d92ec512474b8e9857c2ca4ed8b0d218f8c0e2b0cb66f0213
                                                                                                                                                                                                                        • Instruction ID: a4d922c7cca78bc7add6c34f92639aa56b5c94d6be59202a4fff0d398e5bbd13
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2e342dcdca1c93d92ec512474b8e9857c2ca4ed8b0d218f8c0e2b0cb66f0213
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAC0923A2C0304AFF2178B81FC5AF51B76DA34EB02F048801F609A95F3D3A22820EA50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0031961A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0031965B
                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0031969F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003196C9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 003196F2
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0031978B
                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00319798
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 003197AE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 003197B8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003197E9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00319810
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00317E95), ref: 00319918
                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0031992E
                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00319941
                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 0031994A
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 003199AF
                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 003199BC
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003199D6
                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 003199E1
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00319A19
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00319A26
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00319A80
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00319AAE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00319AEB
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00319B1A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00319B3B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00319B4A
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00319B68
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00319B75
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00319B93
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00319BFA
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00319C2B
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00319C84
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00319CB4
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00319CDE
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 00319D01
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00319D4E
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00319D82
                                                                                                                                                                                                                          • Part of subcall function 00299944: GetWindowLongW.USER32(?,000000EB), ref: 00299952
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00319E05
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F$p#5
                                                                                                                                                                                                                        • API String ID: 3429851547-3183100334
                                                                                                                                                                                                                        • Opcode ID: 47157429ca120141ec9fef8767c9b2cfdded2f76d1fd888feb21de26574a06a7
                                                                                                                                                                                                                        • Instruction ID: 746b046aabed586b58cf5b0eef5cc78009ba95221406516b5eb412d3511d0724
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47157429ca120141ec9fef8767c9b2cfdded2f76d1fd888feb21de26574a06a7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83425C74204241AFD72ACF24CC54BEABBE9FF8D320F15461AF599872A1D731A8A4CF51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 003148F3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00314908
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00314927
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0031494B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0031495C
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0031497B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 003149AE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 003149D4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00314A0F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00314A56
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00314A7E
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00314A97
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00314AF2
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00314B20
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00314B94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00314BE3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00314C82
                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 00314CAE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00314CC9
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00314CF1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00314D13
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00314D33
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00314D5A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                        • Opcode ID: bf36d1b359195eb5dc33f835236eefaf5351b4a117662bff821385e4eac8ddfa
                                                                                                                                                                                                                        • Instruction ID: 93448a8115ac6bdac0b2aa0ce07b9858895d36afdb703825fd28dd6fb3c99372
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf36d1b359195eb5dc33f835236eefaf5351b4a117662bff821385e4eac8ddfa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B12F071640214ABEB2A8F28CD49FEEBBF8EF49710F144129F915DB2E1DB749981CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0029F998
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 002DF474
                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 002DF47D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 002DF48A
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 002DF494
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 002DF4AA
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 002DF4B1
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 002DF4BD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 002DF4CE
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 002DF4D6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 002DF4DE
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 002DF4E1
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 002DF4F6
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 002DF501
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 002DF50B
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 002DF510
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 002DF519
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 002DF51E
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 002DF528
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 002DF52D
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 002DF530
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 002DF557
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                        • Opcode ID: fbcc5cecfe14e00a34ef7da674bc1c4fa09b1a7f910e483515913a78c4f2fbea
                                                                                                                                                                                                                        • Instruction ID: f89819f9bcb69829e1538d410d08340e13bc1896844a0ddfee1985396a66760b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fbcc5cecfe14e00a34ef7da674bc1c4fa09b1a7f910e483515913a78c4f2fbea
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0931A371AA0318BFEB216FB55C4AFFF7E6CEB48B50F105026FA01E61D1C6B05D10AA64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 002E170D
                                                                                                                                                                                                                          • Part of subcall function 002E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 002E173A
                                                                                                                                                                                                                          • Part of subcall function 002E16C3: GetLastError.KERNEL32 ref: 002E174A
                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 002E1286
                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 002E12A8
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 002E12B9
                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 002E12D1
                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 002E12EA
                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 002E12F4
                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 002E1310
                                                                                                                                                                                                                          • Part of subcall function 002E10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002E11FC), ref: 002E10D4
                                                                                                                                                                                                                          • Part of subcall function 002E10BF: CloseHandle.KERNEL32(?,?,002E11FC), ref: 002E10E9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                        • String ID: $default$winsta0$Z4
                                                                                                                                                                                                                        • API String ID: 22674027-3531531049
                                                                                                                                                                                                                        • Opcode ID: f59ec7217bd52a8d2176be5ed7fdc92e65a678ca0e2807ef370bd92ebbaa7697
                                                                                                                                                                                                                        • Instruction ID: d8bd28a49588843ea83004e222590560d82091cda478d524fa5b16e8ad12e8a8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f59ec7217bd52a8d2176be5ed7fdc92e65a678ca0e2807ef370bd92ebbaa7697
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9181A2719A0289AFDF119FA5DC49FEE7BBDEF08704F148129F911A62A0D7708964CB20
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 002E1114
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E1120
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E112F
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E1136
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 002E114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 002E0BCC
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 002E0C00
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 002E0C17
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 002E0C51
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 002E0C6D
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 002E0C84
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 002E0C8C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 002E0C93
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 002E0CB4
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 002E0CBB
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 002E0CEA
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 002E0D0C
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 002E0D1E
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002E0D45
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0D4C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002E0D55
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0D5C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002E0D65
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0D6C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 002E0D78
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0D7F
                                                                                                                                                                                                                          • Part of subcall function 002E1193: GetProcessHeap.KERNEL32(00000008,002E0BB1,?,00000000,?,002E0BB1,?), ref: 002E11A1
                                                                                                                                                                                                                          • Part of subcall function 002E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,002E0BB1,?), ref: 002E11A8
                                                                                                                                                                                                                          • Part of subcall function 002E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,002E0BB1,?), ref: 002E11B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: 1341e62a085a9870350e72ba016e9a9f9b649b7d83f7a2f46e56588987fe779f
                                                                                                                                                                                                                        • Instruction ID: 82ddb8f452d20fee0ee59ca0a917704e3e068c11ba30ef5831d356e833ef2619
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1341e62a085a9870350e72ba016e9a9f9b649b7d83f7a2f46e56588987fe779f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0571AC7199024AEBDF11DFA5DC84BEEBBBCFF08300F548125E904A6190D7B4A956CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • OpenClipboard.USER32(0031CC08), ref: 002FEB29
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 002FEB37
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 002FEB43
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 002FEB4F
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 002FEB87
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 002FEB91
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 002FEBBC
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 002FEBC9
                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 002FEBD1
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 002FEBE2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 002FEC22
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 002FEC38
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 002FEC44
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 002FEC55
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 002FEC77
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 002FEC94
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 002FECD2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 002FECF3
                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 002FED14
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 002FED59
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                        • Opcode ID: 7f09b5db3193e795178c4b0ff1a2648b88d945e8fd6a157f6ed364a02d04d276
                                                                                                                                                                                                                        • Instruction ID: 65c0dc1c010be3864566265474033bd07e090f329bd3ac72dc7a49cd6c1b1ca9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f09b5db3193e795178c4b0ff1a2648b88d945e8fd6a157f6ed364a02d04d276
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5061F1342243069FD702EF24C894F7AB7A8AF88744F099469F546972B2CB31DD56CB62
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 002F69BE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F6A12
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 002F6A4E
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 002F6A75
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 002F6AB2
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 002F6ADF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                        • Opcode ID: 3f4f4c3af6dd17d6a41108e9c060e2db69d479f53b1c62f2b21aef3488e533c8
                                                                                                                                                                                                                        • Instruction ID: 5bd927b0ae1a47fc5d556a47e21ed2311610b2058a39425e34cfecd2fa236369
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f4f4c3af6dd17d6a41108e9c060e2db69d479f53b1c62f2b21aef3488e533c8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4D17EB6518300AFC710EFA0C896EBBB7ECAF98704F04491DF685D6191EB74DA54CB62
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 002F9663
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 002F96A1
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 002F96BB
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 002F96D3
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F96DE
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 002F96FA
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F974A
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00346B7C), ref: 002F9768
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 002F9772
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F977F
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F978F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                        • Opcode ID: 367f17ec5dc015b5edcb26a5c41fc23268fa3817b78478a9066cd33b1e2b603e
                                                                                                                                                                                                                        • Instruction ID: 57014b077431b1a204682e008c18cfcc298b3c6982ad54b1f33e8d6abb52eadd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 367f17ec5dc015b5edcb26a5c41fc23268fa3817b78478a9066cd33b1e2b603e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2331F37256021E6FCF15AFB4DC09BEEB7AC9F09361F108465FA15E21A0DB74DDA08E10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 002F97BE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 002F9819
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F9824
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 002F9840
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F9890
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00346B7C), ref: 002F98AE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 002F98B8
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F98C5
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F98D5
                                                                                                                                                                                                                          • Part of subcall function 002EDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 002EDB00
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                        • Opcode ID: d7a804547303665b34b26ef9e80fef6d0abe0a966dc27891a9684f775a7b061f
                                                                                                                                                                                                                        • Instruction ID: 568cd8216131da1b3fadb1df913893ca5cba020ba07f327b45fedd34a50efabe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7a804547303665b34b26ef9e80fef6d0abe0a966dc27891a9684f775a7b061f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A31E53156021E6BDF11AFB4DC49BEEB7AC9F0A3A0F108565F910A2190DB70DDE5CE60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0030C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0030B6AE,?,?), ref: 0030C9B5
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030C9F1
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA68
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0030BF3E
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0030BFA9
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0030BFCD
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0030C02C
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0030C0E7
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0030C154
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0030C1E9
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0030C23A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0030C2E3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0030C382
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0030C38F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                                                                                                        • Opcode ID: b570a6db3865b465b18e55466b44aa76926ca2dfc1120d0ed3985813158fe354
                                                                                                                                                                                                                        • Instruction ID: 6f402d2765239a74ab29ec93d3827ad03b35380a7c3e0b06b029adf9dcb265f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b570a6db3865b465b18e55466b44aa76926ca2dfc1120d0ed3985813158fe354
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB026A74615200AFC715DF28C894E2ABBE5EF89308F19C59DF84ACB2A2DB31EC45CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 002F8257
                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 002F8267
                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 002F8273
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 002F8310
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F8324
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F8356
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 002F838C
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F8395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                        • Opcode ID: 6247f0d3fabe6aada737deaa4afa8c71f664ef1cd7b0453acb20b831e671f02f
                                                                                                                                                                                                                        • Instruction ID: 2af44eac750078bf63517f88ea6a4e90af3b5699c7e863fef82c096fc71d7ba8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6247f0d3fabe6aada737deaa4afa8c71f664ef1cd7b0453acb20b831e671f02f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A5617B765243499FCB10EF20C8409AEF3E8BF89350F04892DF98987251DB35E965CF92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00283AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00283A97,?,?,00282E7F,?,?,?,00000000), ref: 00283AC2
                                                                                                                                                                                                                          • Part of subcall function 002EE199: GetFileAttributesW.KERNEL32(?,002ECF95), ref: 002EE19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 002ED122
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 002ED1DD
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 002ED1F0
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 002ED20D
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 002ED237
                                                                                                                                                                                                                          • Part of subcall function 002ED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,002ED21C,?,?), ref: 002ED2B2
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 002ED253
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002ED264
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                        • Opcode ID: 20981e46dfb53ed600096e4a94141287221cdb3fbbe69cca95aebfc59d61ead1
                                                                                                                                                                                                                        • Instruction ID: 4cfabbc6233a9a85c42f4f2a5abe6d3a69204bbafe3ddb913771223f31507ab6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20981e46dfb53ed600096e4a94141287221cdb3fbbe69cca95aebfc59d61ead1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2618B3586218E9BCF05EBE1CA529FDB779AF15300F644065E80177192EB316F69CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                        • Opcode ID: c6449ef0116cb54273e46f0ce1564a31c8268be3f3459953d38d4f094a3688ee
                                                                                                                                                                                                                        • Instruction ID: b8db70e3333c0a9901d631f49029f387ac027f95324869532cfe7343fdb56661
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6449ef0116cb54273e46f0ce1564a31c8268be3f3459953d38d4f094a3688ee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4441F434224211AFEB12DF15E848F69BBE8FF48368F15C0A9E5158BA72C775EC51CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 002E170D
                                                                                                                                                                                                                          • Part of subcall function 002E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 002E173A
                                                                                                                                                                                                                          • Part of subcall function 002E16C3: GetLastError.KERNEL32 ref: 002E174A
                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 002EE932
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                        • Opcode ID: 81587156f931dca1f38aaf717ec19389ab500d552ac515efb2bdc1ffbe6b519a
                                                                                                                                                                                                                        • Instruction ID: 48fb94757b65e186b3539ed52f6c1b7c766f04c87a93850431c9bcf5597f2729
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81587156f931dca1f38aaf717ec19389ab500d552ac515efb2bdc1ffbe6b519a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB012B726B0252ABEF1466B69C86FFB72DC9708740F564421FC02E71D3E6A09C6485A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00301276
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00301283
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 003012BA
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 003012C5
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 003012F4
                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00301303
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 0030130D
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 0030133C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                        • Opcode ID: 9c051db06c40a08a81aec14532bb3c146a1dff7735d1b32e78106f0b1fb0b172
                                                                                                                                                                                                                        • Instruction ID: 26b2658a2ecf8f8dcdf934eaea3f87809504684f26ed991fb1ded377030708ac
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c051db06c40a08a81aec14532bb3c146a1dff7735d1b32e78106f0b1fb0b172
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 924191356011009FD711DF68C4D8B6ABBE9BF4A318F198598E8568F2D6C771EC81CBE1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00283AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00283A97,?,?,00282E7F,?,?,?,00000000), ref: 00283AC2
                                                                                                                                                                                                                          • Part of subcall function 002EE199: GetFileAttributesW.KERNEL32(?,002ECF95), ref: 002EE19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 002ED420
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 002ED470
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 002ED481
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002ED498
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002ED4A1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                        • Opcode ID: c2cc1dc8710e1b25e76a5e2b7c094aa8127bcd455a0a596a66e4f2f2bb9fcf15
                                                                                                                                                                                                                        • Instruction ID: 2171147fb5794772c2d701ad685208b2f05013cab5fdb8272f14d170fa34a800
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c2cc1dc8710e1b25e76a5e2b7c094aa8127bcd455a0a596a66e4f2f2bb9fcf15
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8317E350693859BC705FF64D8918AFB7A8AEA5300F844E1DF4D1921D1EB30AA29CB63
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                        • Opcode ID: a86cb3f9b11c659dffd8a300eaafd66be8033d07087d3f36868239aa2c97e41f
                                                                                                                                                                                                                        • Instruction ID: 8ee9f7fa905e0e3999d132048750794df10976ad54608bd6d528e09695221345
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a86cb3f9b11c659dffd8a300eaafd66be8033d07087d3f36868239aa2c97e41f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AFC27B71E286298FDF65CE28CD407EAB7B9EB48344F1541EAD80DE7241E774AE918F40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F64DC
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 002F6639
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0031FCF8,00000000,00000001,0031FB68,?), ref: 002F6650
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 002F68D4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                        • Opcode ID: 4040526a82d240aa91bde269c9cffd9bc1ee2b9f7cc73bb60dd9d65097c3e7f3
                                                                                                                                                                                                                        • Instruction ID: b518c051cd3de7703a8afb399fe00d471df8ca0c8cd82d08008103bc27cefa06
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4040526a82d240aa91bde269c9cffd9bc1ee2b9f7cc73bb60dd9d65097c3e7f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6D18B71518301AFD304EF24C88596BB7E8FF98344F50492DF5959B2A1EB30ED59CBA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 003022E8
                                                                                                                                                                                                                          • Part of subcall function 002FE4EC: GetWindowRect.USER32(?,?), ref: 002FE504
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00302312
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00302319
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00302355
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00302381
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 003023DF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                        • Opcode ID: 7f0f656cd542cf7bb4e14794f2cc2f3ce22a7ac1b3e8180031aa38bb427982c3
                                                                                                                                                                                                                        • Instruction ID: c78baca2639288e07f19ee68a9d39a654240df4636df1883d35f7ecf84469133
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f0f656cd542cf7bb4e14794f2cc2f3ce22a7ac1b3e8180031aa38bb427982c3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8631EE72545315AFCB22DF15C849B9BBBEEFF88310F005A19F98597191DB34EA08CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 002F9B78
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 002F9C8B
                                                                                                                                                                                                                          • Part of subcall function 002F3874: GetInputState.USER32 ref: 002F38CB
                                                                                                                                                                                                                          • Part of subcall function 002F3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002F3966
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 002F9BA8
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 002F9C75
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                        • Opcode ID: ea838ffa5eb75c91852fffec30fb94e4c8c8046ded66f8d5781011b6fb06a118
                                                                                                                                                                                                                        • Instruction ID: d92ee73d6ef120bf9b4e2fcdcc60b683e95246e7fd8f9674341677d14bcd847f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea838ffa5eb75c91852fffec30fb94e4c8c8046ded66f8d5781011b6fb06a118
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0241817196120E9FDF15EF64C845BFEBBB8EF09350F144066E905A2191EB309EA5CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 00299A4E
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00299B23
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00299B36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                        • Opcode ID: e8eac789b54caa9f9636b8144910bc3d341d18ce66ae23a292a9e660958946b5
                                                                                                                                                                                                                        • Instruction ID: 0bd32a59ef20589d58147e3a5c61df9aff5d81360668709f062ae561a1cee1b5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8eac789b54caa9f9636b8144910bc3d341d18ce66ae23a292a9e660958946b5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9EA12970138505BFEF299E3C8C98FBB269DDB46320F14410EF402CA6A1DA69DDB1C272
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0030304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0030307A
                                                                                                                                                                                                                          • Part of subcall function 0030304E: _wcslen.LIBCMT ref: 0030309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0030185D
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00301884
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 003018DB
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 003018E6
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00301915
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                        • Opcode ID: 30e1f5d0907fe9eed1d2beb091b96cfc574a0c2363533cd7446f1fd6f4a2e374
                                                                                                                                                                                                                        • Instruction ID: 1452d691151faf7aaa8cd265a00ef08ea5c5bbe3baa6636e61b4167c9de4b878
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30e1f5d0907fe9eed1d2beb091b96cfc574a0c2363533cd7446f1fd6f4a2e374
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3851E275A10200AFEB11AF24C8D6F6A77E5AB48718F18C098FA065F3D3C770AD51CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                        • Opcode ID: beac9a64dd99e84905aee237b3b5543accfa19fb6df8b4058926c52a2620fe3f
                                                                                                                                                                                                                        • Instruction ID: df03fa609f1f3223bc35ebc7bdbb33973097162aaed0089991e1d25b69e11c7a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: beac9a64dd99e84905aee237b3b5543accfa19fb6df8b4058926c52a2620fe3f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B021D3317802005FD72A8F2AD844BEA7BA9EF9D314F198068E9468B351CB71DC82CBD0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                        • Opcode ID: 77396398e89c17cc5b5f69b87e5e054c3dab6fac2aac0e0f9478db3d41920a24
                                                                                                                                                                                                                        • Instruction ID: 3aa90667b6bddb7fe9cf0f6df2f4cc5ad08d2008ab678747d2d7752ee0a4ffea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77396398e89c17cc5b5f69b87e5e054c3dab6fac2aac0e0f9478db3d41920a24
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5CA2B475E2122ACBDF24DF58C844BADB7B1BF44310F64829AD815A7284EB74DDA1CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 002E82AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                        • String ID: ($tb4$|
                                                                                                                                                                                                                        • API String ID: 1659193697-3947300831
                                                                                                                                                                                                                        • Opcode ID: 38371a28a703e33381abb7a6453c68d1ed35f92bef4bd9093ddd0212da31a969
                                                                                                                                                                                                                        • Instruction ID: aec9db0f072001218d9e58aa9fe92784346911e6c851fd45d200b66380686c66
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38371a28a703e33381abb7a6453c68d1ed35f92bef4bd9093ddd0212da31a969
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7324874A507469FCB28CF1AC48196AB7F0FF48710B55C46EE49ADB3A1EB70E951CB40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 002EAAAC
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 002EAAC8
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 002EAB36
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 002EAB88
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: ab3ad3fa664fcd274677d24d5b8e7ad119533422b726e566522bf56d802668b2
                                                                                                                                                                                                                        • Instruction ID: 6fe8a27e012dbb910d058f6b3e780ed2ae868341482dd0c9b59f247142144125
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab3ad3fa664fcd274677d24d5b8e7ad119533422b726e566522bf56d802668b2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE312E30AE0285AEFB318F66CC057FA77A6AB64314F84421EF181951D0D374A9A5C762
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BBB7F
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000), ref: 002B29DE
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: GetLastError.KERNEL32(00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000,00000000), ref: 002B29F0
                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 002BBB91
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,0035121C,000000FF,?,0000003F,?,?), ref: 002BBC09
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,00351270,000000FF,?,0000003F,?,?,?,0035121C,000000FF,?,0000003F,?,?), ref: 002BBC36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                                                                                                        • Opcode ID: 0a9d777f7ca08faa2baf673c5bbe8255870f96b26631ec83c8cd2540cb55055e
                                                                                                                                                                                                                        • Instruction ID: 0e46c67d0908f02d2d50507c75438cc897ec3cce4dbe535d9d6a7e5fe2dff073
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a9d777f7ca08faa2baf673c5bbe8255870f96b26631ec83c8cd2540cb55055e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC31C070954245EFCB12DF68CC809ADBBB8BF45390F144AAAE450D72B1D7B09E50CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 002FCE89
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 002FCEEA
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 002FCEFE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                        • Opcode ID: 32b19adf065502a88c26bd4a8a39570339b6db6b26c1fa28109c86f6c41bc6f7
                                                                                                                                                                                                                        • Instruction ID: f0da9aa8de4d41a936219bcc66c79d899a3172410dd08a32b34e7b4eddb075a6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32b19adf065502a88c26bd4a8a39570339b6db6b26c1fa28109c86f6c41bc6f7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A21AEB156030E9BDB20DF65CA44BA6B7FCEB50794F20882AE64692151E770E9158B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 002F5CC1
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 002F5D17
                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 002F5D5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                        • Opcode ID: 64b0aaa084a9b8932f54fd856dfe56734cc372715b37b63f6be2f8bda5c1b0ae
                                                                                                                                                                                                                        • Instruction ID: 7d8c907701645f2b41dc0567ddbbc84c50bf68ad5fef0763f4ffa50d5ec654f2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64b0aaa084a9b8932f54fd856dfe56734cc372715b37b63f6be2f8bda5c1b0ae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89519A346146069FC714DF28C494AA6F7E4FF0A314F14856EEA5A8B3A1CB30EC25CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 002B271A
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 002B2724
                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 002B2731
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                        • Opcode ID: d4ba18a0e3af6812e8870dd0e2f01599a78f4cbb5862ce695ac7372a87891ae3
                                                                                                                                                                                                                        • Instruction ID: 11810a97d7470df8a441a8149d4df497008a910b25301ca150ff129f54e4c8e3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d4ba18a0e3af6812e8870dd0e2f01599a78f4cbb5862ce695ac7372a87891ae3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A831D374951318ABCB21DF68DC887DCBBB8AF08310F5041EAE81CA7261EB349F958F44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 002F51DA
                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 002F5238
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 002F52A1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                        • Opcode ID: b75f3d65372bed57da6787132f03bd2d1204e3a8e35b902fde291a0e5232830c
                                                                                                                                                                                                                        • Instruction ID: 548c18c9cdb148900bc59fcb3a55151bbea5d8850b9035a69dfc05d6dcb3bf1f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b75f3d65372bed57da6787132f03bd2d1204e3a8e35b902fde291a0e5232830c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6315075A10519DFDB00DF54D884EADBBB4FF49314F1480A9E905AB3A2DB31E856CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0029FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 002A0668
                                                                                                                                                                                                                          • Part of subcall function 0029FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 002A0685
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 002E170D
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 002E173A
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002E174A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                        • Opcode ID: 95af82ed8675b1c31a50f453d4152d09d86b8eefa32314427737336d0ae851d1
                                                                                                                                                                                                                        • Instruction ID: eb2effc3ccf656480191313f3bac366101120fc93514bd407c8fe00951182190
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 95af82ed8675b1c31a50f453d4152d09d86b8eefa32314427737336d0ae851d1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B811C1B2460305AFD7189F54DC86DAAB7BDFF08714B20852EE05697241EB70FC61CA20
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 002ED608
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 002ED645
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 002ED650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                        • Opcode ID: 0106b9b3f0b66ceddb8bed509a95ac2574886ed0d51b594912eb70e28411ef17
                                                                                                                                                                                                                        • Instruction ID: e4da727f2ebe0bb51e5246cc640d0c72c5b780b33fe7e6e65cbdd0fa7c95db08
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0106b9b3f0b66ceddb8bed509a95ac2574886ed0d51b594912eb70e28411ef17
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79118E75E41228BFDB108F95EC44FEFBBBCEB49B50F108121F914E7290C2704A018BA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 002E168C
                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 002E16A1
                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 002E16B1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                        • Opcode ID: b3a43a8a7a315a1c67eecd04cc3051897feba5e006568427a1f3367379156363
                                                                                                                                                                                                                        • Instruction ID: eeeb873d7c4bc50cf7e08e2f6dd43fcedbc3dc7c43c6630ea00025c8e328015b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3a43a8a7a315a1c67eecd04cc3051897feba5e006568427a1f3367379156363
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88F0F4719A0309FBDB00DFE49C89EAEBBBCEB08704F508565E501E2181E774EA448A50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 002DD28C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                        • Opcode ID: 6a6a0a6249461d356aff15d19c76de93cf1ba62cf42e52a942b6dc453a213647
                                                                                                                                                                                                                        • Instruction ID: be0b8e704883cca7037cc88d2a46d1a1fe57c55a9abe051ea700f1491e361853
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a6a0a6249461d356aff15d19c76de93cf1ba62cf42e52a942b6dc453a213647
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3ED0C9B482511DEBCF94CB90DC88DD9B37CBB08345F104152F546A2100D77095489F10
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction ID: 27bc50317542a599bdff29f7f26e55d44601da04236965f31db51944cdf09c77
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35023D71E102199FDF14CFA9C9806ADFBF2EF49324F25416AD819E7380DB31AE518B90
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.$p#5
                                                                                                                                                                                                                        • API String ID: 0-123761422
                                                                                                                                                                                                                        • Opcode ID: 7871e0032d443130a063e2c06488c976e0acfd226daad81ed8b955b605b05a2c
                                                                                                                                                                                                                        • Instruction ID: ac54d324eeaea9c242b7467ebf966b0ca5bb31c399020faeaa16f6c9a83c9e8d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7871e0032d443130a063e2c06488c976e0acfd226daad81ed8b955b605b05a2c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC329E78921219DBDF14EF90D880BEDB7B5BF05304F20805AE906AB3E2D771AD65CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 002F6918
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 002F6961
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                        • Opcode ID: 5bc1d4819bd2a69a411133098cfd6b09dc62fcd2012e46c8b4830547b7122337
                                                                                                                                                                                                                        • Instruction ID: 5d59ed20f27a851f640ae147870089de6e5209ce85d8c710d793c22157ee877e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bc1d4819bd2a69a411133098cfd6b09dc62fcd2012e46c8b4830547b7122337
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1711D0356242019FD710DF29D488A26FBE4FF88328F14C6A9E5698F7A2C770EC15CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00304891,?,?,00000035,?), ref: 002F37E4
                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00304891,?,?,00000035,?), ref: 002F37F4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                        • Opcode ID: 40ac1f8c387a69de787324c02d4f79cf964bc0bdb9d8e2593d7ac37ce33d1fca
                                                                                                                                                                                                                        • Instruction ID: b0023d275d7e19b3fba211de42d903819f7d1c32d5bb406272fc2108bdcc2277
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40ac1f8c387a69de787324c02d4f79cf964bc0bdb9d8e2593d7ac37ce33d1fca
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBF0EC746153192AD72067655C4DFEB769DEFC9761F000175F505D2281D5A09944C7B0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 002EB25D
                                                                                                                                                                                                                        • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 002EB270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                        • Opcode ID: ccce61c69d0a08e752fc9a9a5fb04acd33fdefcf4120921ba02cfe49e578af28
                                                                                                                                                                                                                        • Instruction ID: 9aeaefbbdc3b380ba3d7c859c502ab5f780fcaf15d11306eb8955724a8cdf5cb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ccce61c69d0a08e752fc9a9a5fb04acd33fdefcf4120921ba02cfe49e578af28
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9DF01D7185428EABDB069FA1C805BEE7BB4FF08305F009009F955A5192C37986119F94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002E11FC), ref: 002E10D4
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,002E11FC), ref: 002E10E9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                        • Opcode ID: 14e47c3a2b84e7c345908d4ab589936aa7a33c0067b355861a63be25f2e2ccb9
                                                                                                                                                                                                                        • Instruction ID: 653e853e2c18ff43f0d10cf278122a0fa844f8a962a5fe757cb6bae5fdf870ff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14e47c3a2b84e7c345908d4ab589936aa7a33c0067b355861a63be25f2e2ccb9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63E0BF72064611AFEB662B51FD05EB777ADEB08310F24C82DF5A5804B1DB62ACA0DB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,002B6766,?,?,00000008,?,?,002BFEFE,00000000), ref: 002B6998
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                        • Opcode ID: 9c3cb4e75cb119733be5021889487b0b599e6a0a8161e4ef87d0da497d1ce878
                                                                                                                                                                                                                        • Instruction ID: 134dc9898d1b9a51e59d08131ba5c0fdcf6d73d60f8cccfa5f34e6adb457d32a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c3cb4e75cb119733be5021889487b0b599e6a0a8161e4ef87d0da497d1ce878
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BDB16131520609DFDB15CF28C48ABA57BE0FF453A4F29C658E899CF2A1C739D9A5CB40
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                        • Opcode ID: 90e6706003c23c77b50f09d277170c006cfee5d1bfa27ece390ee85e27575d9e
                                                                                                                                                                                                                        • Instruction ID: 730f203d6285081aca24f9852ebda94901c87e0289dbcae9f4869d395d4d2c00
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90e6706003c23c77b50f09d277170c006cfee5d1bfa27ece390ee85e27575d9e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88127D759202299BCF25CF58D9806EEB7B5FF48310F10819AE809EB251EB709E91DF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 002FEABD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                        • Opcode ID: fe9bbea564ea2a745d48d6f0ddc7942c329aed132b0c04e77493c2985bec1a2c
                                                                                                                                                                                                                        • Instruction ID: d16d013cc68952f7ba598d85a905e3013866e678424904d6f99d8d579bce6d10
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe9bbea564ea2a745d48d6f0ddc7942c329aed132b0c04e77493c2985bec1a2c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58E048352202049FD711EF59D404D9AF7DDBF58760F018426FD45C73A1D770E8508B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,002A03EE), ref: 002A09DA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                        • Opcode ID: 0b768650fdddaa0a9ca077ae5b58cd87b2de2f011e7a691903e7b2f8cdbe7503
                                                                                                                                                                                                                        • Instruction ID: bb7aee30c96fddd8a70bf5c65cdd13bd212333bef56387d5f5be93e963410b24
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b768650fdddaa0a9ca077ae5b58cd87b2de2f011e7a691903e7b2f8cdbe7503
                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction ID: 6e8093254a81a06023c058f503c40e12aa0dbb5d7793aed6e620ca3b808fb9a3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE51336263C707AFDB388D688C597BF63899B03300F18051AD886D7282CE59DE35E75E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 0&5
                                                                                                                                                                                                                        • API String ID: 0-1313307525
                                                                                                                                                                                                                        • Opcode ID: b30f2793b1429208ea72cd52093b6fc65d6b4924972cc6a9feb027a082ac3ed7
                                                                                                                                                                                                                        • Instruction ID: bd175be9e281ae173c2338ea2ce1eb7a380c68e3662e8242bccd03131ce4cfce
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b30f2793b1429208ea72cd52093b6fc65d6b4924972cc6a9feb027a082ac3ed7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD21BB326206158BDB28CF79C81367EB3E9A765310F15862EE4A7C37D0DE75A904CB40
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 32f2dd38d48a86b2c12021b6acd22bea148f5dbf86e97761cd60f7ae67b8b250
                                                                                                                                                                                                                        • Instruction ID: f4d7d20702a31df1b062580b6c171c766bdd9082e6b3623442440f36d3c38bbb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32f2dd38d48a86b2c12021b6acd22bea148f5dbf86e97761cd60f7ae67b8b250
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF320032D39F014DD7239634CC22336A25DAFB73C5F55D72BE82AB59A6EB29C4835100
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: cc0c58b5f43e94c77e252588cd52df25ab76e8f380099575eb5a391bf678e602
                                                                                                                                                                                                                        • Instruction ID: aa115ea928b6b46b2f86d2b78639a9efae8483cec9795b5eff2e1bada8e4b3f2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc0c58b5f43e94c77e252588cd52df25ab76e8f380099575eb5a391bf678e602
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC321431A741078BDF29CF68C4906BDBBA5EB45314F38856BD88ADB3A1D630DDA1DB40
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: e6a6ec4e11f5fe4cf1f01572df7c7b4198448e9ce720d458215242e73dc46954
                                                                                                                                                                                                                        • Instruction ID: 097bbc1a2add88ec9c993bd3a524fc7f0c8fb948218e7c08fa95f123b9c9f2d2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6a6ec4e11f5fe4cf1f01572df7c7b4198448e9ce720d458215242e73dc46954
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0222B174A2461ADFDF14DF64C981BAEB3F6FF44300F244629E816A7291EB35E960CB50
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 773f9b85eb25465a3a6a428b637dab787aacf62c276e97235f1e227ada32a0ca
                                                                                                                                                                                                                        • Instruction ID: c71ec181af76e004bf89cf15d5b3454a0451c0fc6ac7f6abdafabb59ddcba4fd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 773f9b85eb25465a3a6a428b637dab787aacf62c276e97235f1e227ada32a0ca
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B02B3B5A20206EBDF04DF54D981BADB7B5FF44300F158169E816DB290EB71AA70CF91
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 79aa58dacef8ee4b28771f307a117d1a96a487881549149e59915d844ab38917
                                                                                                                                                                                                                        • Instruction ID: aa0a319a2cedd141f78a51a8145b582197e3d90d7bc399ae75809d5756a91ef6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79aa58dacef8ee4b28771f307a117d1a96a487881549149e59915d844ab38917
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89B1EF34E2AF414DD22396398831336B69CAFBB6D5F91D71BFD2674D22EB2686834140
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction ID: a021f476301b7cd1d32aba837a4fcc4891bfaea9bc15647b237ac335b587bd91
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 469157725280A34BDB2D4A3E857407EFFE15A933B1B1A079ED4F2CA1C5FE149974D620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction ID: b6e3407c6a68a4a09d6b8736a42253b5a18c79cec20e2ef11ddbfb45016f48bb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD9176722291E38FDB294A3D847403EFFE15A933B171A079DD4F6CA5C6EE248578D620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction ID: afc3d3b883cee40d6e979ce3d2468ade218483154909fd43f5f89b2daf6217e5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F9143722290A34BDB2D4A7A857403EFFE15A933B6B1A079ED4F2CA1C1FD248574D620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: f06dbe0c9851883198b238d7ccd22c336c3e306f498346dc4cec33b5fda07a72
                                                                                                                                                                                                                        • Instruction ID: 57eded7cf16bb526e3b369c33af9a7528c2c66c17c8a6356af574b9ac6e0a8d3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f06dbe0c9851883198b238d7ccd22c336c3e306f498346dc4cec33b5fda07a72
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91617BB123870767DA349D288C95BBF6398DF43708F140D1AE942CB282DE519E72876D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 4bc8ddeea8789198a16537079d2dcb1fd5e6bce3ba478a6ce724e54dbf27e0ef
                                                                                                                                                                                                                        • Instruction ID: 199d86e0316dde0cdea0f0ccb575c501a00aee9b0697b362bc83a0bfd8d26fac
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bc8ddeea8789198a16537079d2dcb1fd5e6bce3ba478a6ce724e54dbf27e0ef
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0617971638F0B57DE384E284D55BBF63989F43704F10095AE943CB281EF529D72865D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction ID: 58e44764a76a31c05ea278e15ce80e4add674b5bee60b39ec904ded235815a26
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 048166725290A34FEB6D4A39853443EFFE15A933B1B1A079DD4F2CA1C1EE14C974D620
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: b70bdaaf31caca1326435270fba841ef412284bbab8a5880fbc1d4df30784367
                                                                                                                                                                                                                        • Instruction ID: 54c4bfee5c8acd4d3cdc245403c8b00a01ac65bc8023b8d5d6d28e25b8985c61
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b70bdaaf31caca1326435270fba841ef412284bbab8a5880fbc1d4df30784367
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9413BEA84EED15FD3439B3868AD2447FB0ED6652930986CFD0C09628BE3994009CB4A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00302B30
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00302B43
                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 00302B52
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00302B6D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00302B74
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00302CA3
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00302CB1
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302CF8
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00302D04
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00302D40
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302D62
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302D75
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302D80
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00302D89
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302D98
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00302DA1
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302DA8
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00302DB3
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302DC5
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0031FC38,00000000), ref: 00302DDB
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00302DEB
                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00302E11
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00302E30
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00302E52
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0030303F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                        • Opcode ID: 472a5e673290e49051e8babc6f9d96ba626305f928bf4a1cddb800d787ddaf6a
                                                                                                                                                                                                                        • Instruction ID: d26abad157d023c7cc623402e6eff5c8a0877c95f45a1411d30bf6241212ea62
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 472a5e673290e49051e8babc6f9d96ba626305f928bf4a1cddb800d787ddaf6a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3902AA75A11205AFDB16DFA4CC99EAE7BB9FB49710F048118F815AB2A1CB74ED00CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0031712F
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00317160
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0031716C
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00317186
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00317195
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 003171C0
                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 003171C8
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 003171CF
                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 003171DE
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 003171E5
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00317230
                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00317262
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00317284
                                                                                                                                                                                                                          • Part of subcall function 003173E8: GetSysColor.USER32(00000012), ref: 00317421
                                                                                                                                                                                                                          • Part of subcall function 003173E8: SetTextColor.GDI32(?,?), ref: 00317425
                                                                                                                                                                                                                          • Part of subcall function 003173E8: GetSysColorBrush.USER32(0000000F), ref: 0031743B
                                                                                                                                                                                                                          • Part of subcall function 003173E8: GetSysColor.USER32(0000000F), ref: 00317446
                                                                                                                                                                                                                          • Part of subcall function 003173E8: GetSysColor.USER32(00000011), ref: 00317463
                                                                                                                                                                                                                          • Part of subcall function 003173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00317471
                                                                                                                                                                                                                          • Part of subcall function 003173E8: SelectObject.GDI32(?,00000000), ref: 00317482
                                                                                                                                                                                                                          • Part of subcall function 003173E8: SetBkColor.GDI32(?,00000000), ref: 0031748B
                                                                                                                                                                                                                          • Part of subcall function 003173E8: SelectObject.GDI32(?,?), ref: 00317498
                                                                                                                                                                                                                          • Part of subcall function 003173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 003174B7
                                                                                                                                                                                                                          • Part of subcall function 003173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003174CE
                                                                                                                                                                                                                          • Part of subcall function 003173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 003174DB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                        • Opcode ID: 04644fe659355b126f86fcff61f323dcd4ca51ba0690148ee6f687ffa82f2fca
                                                                                                                                                                                                                        • Instruction ID: e0117aa62ff850843d243024959645a17eab45af326beda9e10dada3fc983cff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04644fe659355b126f86fcff61f323dcd4ca51ba0690148ee6f687ffa82f2fca
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08A1BF72058301FFDB069F60DC48A9B7BBAFB4D320F145A29F962961E0D770E985CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 00298E14
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 002D6AC5
                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 002D6AFE
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 002D6F43
                                                                                                                                                                                                                          • Part of subcall function 00298F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00298BE8,?,00000000,?,?,?,?,00298BBA,00000000,?), ref: 00298FC5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 002D6F7F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 002D6F96
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 002D6FAC
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 002D6FB7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                        • Opcode ID: 4e341254e8b673a7ff5d3904dbb34b0e8a192665cbb3eec14fe53e57d11096d8
                                                                                                                                                                                                                        • Instruction ID: 972c2d457559b85e94faa19c83a517319fd1d35b29ea439595666cbcbc41dfef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e341254e8b673a7ff5d3904dbb34b0e8a192665cbb3eec14fe53e57d11096d8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB12AF30620212DFDB26CF24D858BB9B7E5FB49305F18846AF4958B661CB71EC61CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0030273E
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0030286A
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 003028A9
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 003028B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00302900
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0030290C
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00302955
                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00302964
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00302974
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00302978
                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00302988
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00302991
                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0030299A
                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 003029C6
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 003029DD
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00302A1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00302A31
                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00302A42
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00302A77
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00302A82
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00302A8D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00302A97
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                        • Opcode ID: af5c7f2ffddf8815778a484bf38603cfebe709d1fc9867523d5a809b8000c913
                                                                                                                                                                                                                        • Instruction ID: da08670607146a78a9f2218ad831b66b68bd442147ff82a4f980e97b55dfda3b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: af5c7f2ffddf8815778a484bf38603cfebe709d1fc9867523d5a809b8000c913
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65B15975A51215AFEB15DFA8CC49FAA7BA9EB08711F008114F914EB2E1D774AD40CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 002F4AED
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0031CB68,?,\\.\,0031CC08), ref: 002F4BCA
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0031CB68,?,\\.\,0031CC08), ref: 002F4D36
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                        • Opcode ID: f8f6dc1e24dfbc2bc5ef791254b09d5a6f3473dd64e13812701dded4d16a5b18
                                                                                                                                                                                                                        • Instruction ID: ab3dd28d11cea3e614af43d09705343513f829dbaee0e23f8bd7c639bb370187
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8f6dc1e24dfbc2bc5ef791254b09d5a6f3473dd64e13812701dded4d16a5b18
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF61F83067110E9BCB05FF14C9829BAF7A0AB46794B205136F9069B291CBF1ED61DB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00317421
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00317425
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0031743B
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00317446
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0031744B
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00317463
                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00317471
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00317482
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0031748B
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00317498
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 003174B7
                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003174CE
                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 003174DB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0031752A
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00317554
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00317572
                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0031757D
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 0031758E
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00317596
                                                                                                                                                                                                                        • DrawTextW.USER32(?,003170F5,000000FF,?,00000000), ref: 003175A8
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 003175BF
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 003175CA
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 003175D0
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 003175D5
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 003175DB
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 003175E5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                        • Opcode ID: fc23d757b5fdf8d6c136e616f64030648b8de9585568407560cf6dc54497ec7b
                                                                                                                                                                                                                        • Instruction ID: 0d84896292fb51ce7911dfe2b2c51f8395c24f4bf4c6952272379ac323425b78
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc23d757b5fdf8d6c136e616f64030648b8de9585568407560cf6dc54497ec7b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65616D72940218BFDF069FA4DC49AEEBFB9EB0D320F159125F911AB2A1D7709940CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00311128
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0031113D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00311144
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00311199
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 003111B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 003111ED
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0031120B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0031121D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00311232
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00311245
                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 003112A1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 003112BC
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 003112D0
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 003112E8
                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 0031130E
                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00311328
                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 0031133F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 003113AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                        • Opcode ID: b7285bdcbb208d64200ceff74a6417ad365ad4c28e695f175dd249db6683a4d7
                                                                                                                                                                                                                        • Instruction ID: 902989e51edd21eff1c738cd5fa7c4ef5932c83387e8fafc4d7e3802fe43cb90
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7285bdcbb208d64200ceff74a6417ad365ad4c28e695f175dd249db6683a4d7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5B18C71618341AFD705DF64C884BAABBE4FF89750F00891CFA999B2A1C771E885CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00298968
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00298970
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0029899B
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 002989A3
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 002989C8
                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 002989E5
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002989F5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00298A28
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00298A3C
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 00298A5A
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00298A76
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00298A81
                                                                                                                                                                                                                          • Part of subcall function 0029912D: GetCursorPos.USER32(?), ref: 00299141
                                                                                                                                                                                                                          • Part of subcall function 0029912D: ScreenToClient.USER32(00000000,?), ref: 0029915E
                                                                                                                                                                                                                          • Part of subcall function 0029912D: GetAsyncKeyState.USER32(00000001), ref: 00299183
                                                                                                                                                                                                                          • Part of subcall function 0029912D: GetAsyncKeyState.USER32(00000002), ref: 0029919D
                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,002990FC), ref: 00298AA8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                        • Opcode ID: 47782b6c7a50fd5a71b3bc1931e6bfdc4d31444f71c08fee5814fbc3d9567fe8
                                                                                                                                                                                                                        • Instruction ID: cb1b63d06969cdf15d247d78b6267c1c185342539eb3170e05eed5cb73a7a2ef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47782b6c7a50fd5a71b3bc1931e6bfdc4d31444f71c08fee5814fbc3d9567fe8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5B17C31A5020A9FDF15DFA8C849BEE7BB5FB48315F14412AFA15EB2A0DB74A850CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 002E1114
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E1120
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E112F
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E1136
                                                                                                                                                                                                                          • Part of subcall function 002E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 002E114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 002E0DF5
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 002E0E29
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 002E0E40
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 002E0E7A
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 002E0E96
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 002E0EAD
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 002E0EB5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 002E0EBC
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 002E0EDD
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 002E0EE4
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 002E0F13
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 002E0F35
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 002E0F47
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002E0F6E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0F75
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002E0F7E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0F85
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002E0F8E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0F95
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 002E0FA1
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E0FA8
                                                                                                                                                                                                                          • Part of subcall function 002E1193: GetProcessHeap.KERNEL32(00000008,002E0BB1,?,00000000,?,002E0BB1,?), ref: 002E11A1
                                                                                                                                                                                                                          • Part of subcall function 002E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,002E0BB1,?), ref: 002E11A8
                                                                                                                                                                                                                          • Part of subcall function 002E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,002E0BB1,?), ref: 002E11B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: 7ee07050aebab8a15665e929f6029561eaa01cf3bc442610abe2b2ac3b0a46c0
                                                                                                                                                                                                                        • Instruction ID: eadbd12e824a06d156dd015004b4648f78c9c3069b170be0bb7d0aaf6a638906
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ee07050aebab8a15665e929f6029561eaa01cf3bc442610abe2b2ac3b0a46c0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5771907199024AABDF21DFA5DC84FEEBBBCBF08300F448125F919A6151DB709D65CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0030C4BD
                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0031CC08,00000000,?,00000000,?,?), ref: 0030C544
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0030C5A4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030C5F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030C66F
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0030C6B2
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0030C7C1
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0030C84D
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0030C881
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0030C88E
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0030C960
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                        • Opcode ID: f9ab5d8a26bdaffaa1ee20b16aebc5459afd8c9eeb02e971d877a0c3fdfae32e
                                                                                                                                                                                                                        • Instruction ID: 4f46d22243e4332c7b00eb8d6baadded2bbcc3ada4fc4df2116cca80f2497b28
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9ab5d8a26bdaffaa1ee20b16aebc5459afd8c9eeb02e971d877a0c3fdfae32e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A91298392252009FD715EF14C891A2AB7E5FF88714F15899CF89A9B3A2DB30EC51CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 003109C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00310A01
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00310A54
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00310A8A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00310B06
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00310B81
                                                                                                                                                                                                                          • Part of subcall function 0029F9F2: _wcslen.LIBCMT ref: 0029F9FD
                                                                                                                                                                                                                          • Part of subcall function 002E2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002E2BFA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                        • Opcode ID: 9b7105cdf340ddeffad41bee213a713df18355c5e7e28ca6dbe473cfa29137c4
                                                                                                                                                                                                                        • Instruction ID: 1123fed7398808e1396e7b1acea27f81d1113725f5407371868d7dd62b163848
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b7105cdf340ddeffad41bee213a713df18355c5e7e28ca6dbe473cfa29137c4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98E1DC352183018FCB19EF24C4508AAB7E5FF98304B51895CF896AB7A2DB70ED95CF81
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                        • Opcode ID: 916de4398a53310d73eafe39f94b4a674dc2563a4c55d79f0dfce1804daf0a76
                                                                                                                                                                                                                        • Instruction ID: b617dc2c3328e53415730b334d7ef6ebeccecd927878b79fe93ef7f5763d5e87
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 916de4398a53310d73eafe39f94b4a674dc2563a4c55d79f0dfce1804daf0a76
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E71253263116A8BCB22DF7CC9615BF3395ABA1750B261724FC569B2C0EB34DD5187A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0031835A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0031836E
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00318391
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003183B4
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 003183F2
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0031361A,?), ref: 0031844E
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00318487
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 003184CA
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00318501
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0031850D
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0031851D
                                                                                                                                                                                                                        • DestroyIcon.USER32(?), ref: 0031852C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00318549
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00318555
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                        • Opcode ID: e4e0cb9a3e3acee77aa30184e3450db8a92b49f720eac68d7e2099b8fdc7d9b2
                                                                                                                                                                                                                        • Instruction ID: aa0fe2b62b3674384745ad273404e9817b227c7947cf0027876cbf670a5cef98
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e4e0cb9a3e3acee77aa30184e3450db8a92b49f720eac68d7e2099b8fdc7d9b2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A61BC71550205BAEB1A9F65CC81BFE77ACFB09B21F108609F815D60D1DFB4AA90CBA4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                        • Opcode ID: e321d2f157e392078f5cdc8b82c1391f647142b50b51c4de9b8190298eecec98
                                                                                                                                                                                                                        • Instruction ID: 2bc470ba1ff919515e76a5f457e613dedf6370ca56337d5d8cd03805cdca46b8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e321d2f157e392078f5cdc8b82c1391f647142b50b51c4de9b8190298eecec98
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB810675675616ABDB11BF60CD42FEE77A8AF15300F144024FC08AA1D6EB70D9B1CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 002F3EF8
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F3F03
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F3F5A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F3F98
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 002F3FD6
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002F401E
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002F4059
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002F4087
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                        • Opcode ID: 7ae6ca6c8146171aa066bfc4fb1324253e6cf36ca3932350626d6aa33273fad1
                                                                                                                                                                                                                        • Instruction ID: 3636f5203e0c2c9a048c4e83175284d20a9672b327b03918dc152fd9eb33effb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ae6ca6c8146171aa066bfc4fb1324253e6cf36ca3932350626d6aa33273fad1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F071BF316242069FC310EF24C88187BF7E4EF95798F104A2DFA9697291EB31EE55CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 002E5A2E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 002E5A40
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 002E5A57
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 002E5A6C
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 002E5A72
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 002E5A82
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 002E5A88
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 002E5AA9
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 002E5AC3
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002E5ACC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002E5B33
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 002E5B6F
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 002E5B75
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 002E5B7C
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 002E5BD3
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 002E5BE0
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 002E5C05
                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 002E5C2F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                        • Opcode ID: 558129a6232681358a874619e58dd9fa30f87fbc330cbd2ef55eaadea05dd8a7
                                                                                                                                                                                                                        • Instruction ID: e0e1fa42aa48d40ff187bea8033caee90723c2a9c008b1cb73fe8c3066bc5761
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 558129a6232681358a874619e58dd9fa30f87fbc330cbd2ef55eaadea05dd8a7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B571AF31960B56AFCB21DFA9CE85AAEBBF9FF48708F10451CE142A21A0D774E910CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 002FFE27
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 002FFE32
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 002FFE3D
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 002FFE48
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 002FFE53
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 002FFE5E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 002FFE69
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 002FFE74
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 002FFE7F
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 002FFE8A
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 002FFE95
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 002FFEA0
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 002FFEAB
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 002FFEB6
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 002FFEC1
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 002FFECC
                                                                                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 002FFEDC
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002FFF1E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                                                                                                        • Opcode ID: 11318a84f4a22b4dea75f27c0359366eadd8f7359b2bb957619d0e8c453121b9
                                                                                                                                                                                                                        • Instruction ID: e63142093522fb4b2669128799e039e8adb6e2f8ff3346d6e13bf4fdb8de3f9b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11318a84f4a22b4dea75f27c0359366eadd8f7359b2bb957619d0e8c453121b9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD4184B0D1431A6ADB109FBA8C8986EBFE8FF04354B50453AE11DE7681DB789801CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[4
                                                                                                                                                                                                                        • API String ID: 176396367-3247088587
                                                                                                                                                                                                                        • Opcode ID: 89dd870b639a314eaf8825756ceffccd6edcb63820f16cb283b11d137732fb6b
                                                                                                                                                                                                                        • Instruction ID: b71dd4e9dbb50c3fdfb2ac57e9fa18e3d156ebc72c0471d75f8cf174c71d6281
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89dd870b639a314eaf8825756ceffccd6edcb63820f16cb283b11d137732fb6b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57E14832A60557ABCB14DF76C449BEEF7B0BF04711F948129E456E7280DF30AE658B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 002A00C6
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0035070C,00000FA0,1DD53D90,?,?,?,?,002C23B3,000000FF), ref: 002A011C
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,002C23B3,000000FF), ref: 002A0127
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,002C23B3,000000FF), ref: 002A0138
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 002A014E
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 002A015C
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 002A016A
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002A0195
                                                                                                                                                                                                                          • Part of subcall function 002A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002A01A0
                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 002A00E7
                                                                                                                                                                                                                          • Part of subcall function 002A00A3: __onexit.LIBCMT ref: 002A00A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 002A0122
                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 002A0154
                                                                                                                                                                                                                        • kernel32.dll, xrefs: 002A0133
                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 002A0148
                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 002A0162
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                        • Opcode ID: 3603ee2e4502f501872b77767196a1824e76c1f070ac981a826829bf38b2c6d2
                                                                                                                                                                                                                        • Instruction ID: 1884aed61a87833458110ffa73eeafc7c63522f10a865c39cd6e1a961c9573ea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3603ee2e4502f501872b77767196a1824e76c1f070ac981a826829bf38b2c6d2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4521F9326A47116FD7165F64AC86FE933A8DB0EB51F004139F805D62A1DF6598108E90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,0031CC08), ref: 002F4527
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F453B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F4599
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F45F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F463F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F46A7
                                                                                                                                                                                                                          • Part of subcall function 0029F9F2: _wcslen.LIBCMT ref: 0029F9FD
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00346BF0,00000061), ref: 002F4743
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                        • Opcode ID: 2593f8dbd06e752c1afac44714936141716770b42b3b64c8a7a02cd251fa8cd0
                                                                                                                                                                                                                        • Instruction ID: 2e3066e379d5c17f0561698c8c2d5842289f87bbfc5620c76549ad9b04ba97a4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2593f8dbd06e752c1afac44714936141716770b42b3b64c8a7a02cd251fa8cd0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23B113356283069BC710FF28C89097BF7E4AFA67A0F50492DF696C7291D7B0D864CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00319147
                                                                                                                                                                                                                          • Part of subcall function 00317674: ClientToScreen.USER32(?,?), ref: 0031769A
                                                                                                                                                                                                                          • Part of subcall function 00317674: GetWindowRect.USER32(?,?), ref: 00317710
                                                                                                                                                                                                                          • Part of subcall function 00317674: PtInRect.USER32(?,?,00318B89), ref: 00317720
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 003191B0
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 003191BB
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 003191DE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00319225
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0031923E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00319255
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00319277
                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 0031927E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00319371
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#5
                                                                                                                                                                                                                        • API String ID: 221274066-653977726
                                                                                                                                                                                                                        • Opcode ID: 2f7952750b0ec164147044130f011b2b4262658394d0e53836600f8a7213972a
                                                                                                                                                                                                                        • Instruction ID: bc178f2bbd6e39acfc09b053d0f7878f4f05f8a6af9f4ebf9e1287ae219613b9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f7952750b0ec164147044130f011b2b4262658394d0e53836600f8a7213972a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50618C71108301AFD706EF60DC85EAFBBE8EF89750F04092EF595971A0DB309A99CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00351990), ref: 002C2F8D
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00351990), ref: 002C303D
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 002C3081
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 002C308A
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(00351990,00000000,?,00000000,00000000,00000000), ref: 002C309D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 002C30A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                        • Opcode ID: 0790c7aff4fd9933cd11307fa5a40e896935394d5dd9f59b67e6ce25d8fc1416
                                                                                                                                                                                                                        • Instruction ID: 28b4bc5f9a0293b2f233f2261e5e1c490732591a3daa1bd64d6d56430448263d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0790c7aff4fd9933cd11307fa5a40e896935394d5dd9f59b67e6ce25d8fc1416
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E71F971665206BEEB21DF29CC49F9ABF69FF05724F20421AF514661E0CBB1AD34CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00316DEB
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00316E5F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00316E81
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00316E94
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00316EB5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00280000,00000000), ref: 00316EE4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00316EFD
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00316F16
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00316F1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00316F35
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00316F4D
                                                                                                                                                                                                                          • Part of subcall function 00299944: GetWindowLongW.USER32(?,000000EB), ref: 00299952
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                        • Opcode ID: f923e32ef6a31f61c6c855c91ada160a3fc70eb9fd24058e17e43ae17aa37943
                                                                                                                                                                                                                        • Instruction ID: 79ab1dcbbfc43639847e40cdb9d3e8e59db5fc3311d696fccdfe411bde800337
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f923e32ef6a31f61c6c855c91ada160a3fc70eb9fd24058e17e43ae17aa37943
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99717674244340AFDB26CF58DC59BAABBE9FB8D304F04451DF999872A1C770A946CB11
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 002FC4B0
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 002FC4C3
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 002FC4D7
                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 002FC4F0
                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 002FC533
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 002FC549
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 002FC554
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 002FC584
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 002FC5DC
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 002FC5F0
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 002FC5FB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                        • Opcode ID: 63edb71e005d9d26146bc929f562f632bed305ebfd0f156abf980e2dbc8f0bae
                                                                                                                                                                                                                        • Instruction ID: 17082d751f40edda532746a50338e7d8cf23f5648643e20196fd92cbf7dca98f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63edb71e005d9d26146bc929f562f632bed305ebfd0f156abf980e2dbc8f0bae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 685171B056020DBFDB228F60CA48ABBBBBCFF08794F109429FA45D6150D775E914DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00318592
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 003185A2
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000), ref: 003185AD
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 003185BA
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 003185C8
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 003185D7
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 003185E0
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 003185E7
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 003185F8
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0031FC38,?), ref: 00318611
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00318621
                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,000000FF), ref: 00318641
                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00318671
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00318699
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 003186AF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                        • Opcode ID: 4a187bea2ea3fac36b6f87e2d5ce8812d27cc165af5eaec11d739721eef47d22
                                                                                                                                                                                                                        • Instruction ID: 069112070ad4aaca79b7a6dc96b51b37ec1dc7a81286daa66174655a177b27f6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a187bea2ea3fac36b6f87e2d5ce8812d27cc165af5eaec11d739721eef47d22
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4412775640208AFDB129FA5CC88EEA7BBDEF8EB11F148458F905E7260DB309D41CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 002F1502
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 002F150B
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002F1517
                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 002F15FB
                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 002F1657
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 002F1708
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 002F178C
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002F17D8
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002F17E7
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 002F1823
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                        • Opcode ID: fb580ad77920226149b08de49808cea51c0dd288db94d84199ae96211ab3bd2f
                                                                                                                                                                                                                        • Instruction ID: f0db4b024f10b5211e1e6d6762d49c6ea8f19924ac3e516a35ffc686638f786e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb580ad77920226149b08de49808cea51c0dd288db94d84199ae96211ab3bd2f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15D10272A20219DBDF04AF65D885BB9F7B6BF45740F908066E606AB180DB70DC70DBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 0030C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0030B6AE,?,?), ref: 0030C9B5
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030C9F1
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA68
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0030B6F4
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0030B772
                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 0030B80A
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0030B87E
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0030B89C
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0030B8F2
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0030B904
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0030B922
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0030B983
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0030B994
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                        • Opcode ID: d100bc1cbb82b315e601046bf8282dc68d8e983532cdc4df99a442803385865c
                                                                                                                                                                                                                        • Instruction ID: a2af746a56f7b8a63df841cef5016873723821f7a4d9047da41eb3e82ca06543
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d100bc1cbb82b315e601046bf8282dc68d8e983532cdc4df99a442803385865c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 98C18A3421A241AFD711DF14C4A4F2AFBE5BF88308F15859CE59A8B6E2CB71EC45CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 003025D8
                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 003025E8
                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 003025F4
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00302601
                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0030266D
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 003026AC
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 003026D0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 003026D8
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 003026E1
                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 003026E8
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 003026F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                        • Opcode ID: a18bcdcc3041e385c672e8bb280dfd540f0d03f2fe51c0958d4d63400fe68504
                                                                                                                                                                                                                        • Instruction ID: 52f8144706616fbc94be7a4ba30620fb766a87d3233e15d7f9e8ed9b7f0c0cb3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a18bcdcc3041e385c672e8bb280dfd540f0d03f2fe51c0958d4d63400fe68504
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E610275D01219EFCF05CFA8D888AAEBBBAFF4C310F208529E955A7250D771A951CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 002BDAA1
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD659
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD66B
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD67D
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD68F
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD6A1
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD6B3
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD6C5
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD6D7
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD6E9
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD6FB
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD70D
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD71F
                                                                                                                                                                                                                          • Part of subcall function 002BD63C: _free.LIBCMT ref: 002BD731
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDA96
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000), ref: 002B29DE
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: GetLastError.KERNEL32(00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000,00000000), ref: 002B29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDAB8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDACD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDAD8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDAFA
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDB0D
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDB1B
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDB26
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDB5E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDB65
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDB82
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BDB9A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                        • Opcode ID: 6685aef5ba5e608b8e3f0ff5ed4832ea8c42108f818842f3e40821c634c524e1
                                                                                                                                                                                                                        • Instruction ID: cf1c3918e7bdc14e30fb3febe51e1ff8c561f7eda301fb82c2d12e55418b20c4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6685aef5ba5e608b8e3f0ff5ed4832ea8c42108f818842f3e40821c634c524e1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79316D31664706EFEB21AE38E845BD6B7E8FF00390F255819E458D7191EF31AC648B20
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 002E369C
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002E36A7
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 002E3797
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 002E380C
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 002E385D
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002E3882
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 002E38A0
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 002E38A7
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 002E3921
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 002E395D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                        • Opcode ID: ebf476ab43f713bc5249aa6e43ece1590837316f17369f160a34ff3f101d9f2a
                                                                                                                                                                                                                        • Instruction ID: d6865511f3ca727b31bfdb624541afbc6e7d5ea9707b30d33ff45bd5e5e0135a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ebf476ab43f713bc5249aa6e43ece1590837316f17369f160a34ff3f101d9f2a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B91D471260247AFD705DF26C889BEAF7A8FF44311F808519F999C3191DB30EA65CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 002E4994
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 002E49DA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002E49EB
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 002E49F7
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 002E4A2C
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 002E4A64
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 002E4A9D
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 002E4AE6
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 002E4B20
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002E4B8B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                        • Opcode ID: 59a0d6cb9757f5829c6db02fc8f3ee8841461307b2c6cd85e918bfad25d19280
                                                                                                                                                                                                                        • Instruction ID: 2b8f9a063b5dfecd4ee7662747406b8f851e56405457b9723f47dbda51f8926a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 59a0d6cb9757f5829c6db02fc8f3ee8841461307b2c6cd85e918bfad25d19280
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D91E0314A42469FDB04EF12C884FAA77E8FF84314F44846EFD859A196DB30ED65CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00351990,000000FF,00000000,00000030), ref: 002EBFAC
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(00351990,00000004,00000000,00000030), ref: 002EBFE1
                                                                                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 002EBFF3
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 002EC039
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 002EC056
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 002EC082
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 002EC0C9
                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 002EC10F
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002EC124
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002EC145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                        • Opcode ID: 6378ac4991d8c46d050c3a4a224f49c6d9bf0e9ab37fe15019c4d2a564a6973a
                                                                                                                                                                                                                        • Instruction ID: bc9bf5c60004a58c9abca4ba6cff44b5a20b851dba3f652ef213fcb615a8b4fd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6378ac4991d8c46d050c3a4a224f49c6d9bf0e9ab37fe15019c4d2a564a6973a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B6193709A0386AFDF12CF96DC88AEE7B79EB05344FA04055F815A7291C771AD26CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0030CC64
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0030CC8D
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0030CD48
                                                                                                                                                                                                                          • Part of subcall function 0030CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0030CCAA
                                                                                                                                                                                                                          • Part of subcall function 0030CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0030CCBD
                                                                                                                                                                                                                          • Part of subcall function 0030CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0030CCCF
                                                                                                                                                                                                                          • Part of subcall function 0030CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0030CD05
                                                                                                                                                                                                                          • Part of subcall function 0030CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0030CD28
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0030CCF3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                        • Opcode ID: 2fa054b267e13bdcd04bf5c4c7a127b7938bf8daac7e1589cbfbd000be627a2c
                                                                                                                                                                                                                        • Instruction ID: 51ddaf6a14a49151c71a5ae9fa1232b0c8aaa289b073436e46afcb178f19c31a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fa054b267e13bdcd04bf5c4c7a127b7938bf8daac7e1589cbfbd000be627a2c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08319071952128BBDB22CB50DC98EFFBB7CEF09740F015265F906E2290DB309E45DAA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 002F3D40
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F3D6D
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 002F3D9D
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 002F3DBE
                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 002F3DCE
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 002F3E55
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 002F3E60
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 002F3E6B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                        • Opcode ID: c65303a4dadb9aa404f1bc3f9bfded237b5354a030b671befcff80434ef18161
                                                                                                                                                                                                                        • Instruction ID: 72be29d8fefe130aad8760e4b83dc26644e9aaac4df38b9f7d8dcc4261f0ec3b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c65303a4dadb9aa404f1bc3f9bfded237b5354a030b671befcff80434ef18161
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D31AE7196021AABDB21DFA0DC49FEB77BCEF89740F1040B5F605D6060EB7497548B24
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 002EE6B4
                                                                                                                                                                                                                          • Part of subcall function 0029E551: timeGetTime.WINMM(?,?,002EE6D4), ref: 0029E555
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 002EE6E1
                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 002EE705
                                                                                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 002EE727
                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 002EE746
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 002EE754
                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 002EE773
                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 002EE77E
                                                                                                                                                                                                                        • IsWindow.USER32 ref: 002EE78A
                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 002EE79B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                        • Opcode ID: 584dbbbde59071ba6746ab46046ac45f173feb896288be6189668e804a22757e
                                                                                                                                                                                                                        • Instruction ID: 7212864c92fec5f9eddbb575738cdcec0bcd5bc2b191cfc914de52ed64b205ab
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 584dbbbde59071ba6746ab46046ac45f173feb896288be6189668e804a22757e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C21A8B02E0385AFEF035F22EC89B667B6DF75A34AF555424F445821B1DBB1AC108B15
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 002EEA5D
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 002EEA73
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 002EEA84
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 002EEA96
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 002EEAA7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                        • Opcode ID: c5702477214512c855569258276f9751ff37688b3384ba42a0a2127693638b28
                                                                                                                                                                                                                        • Instruction ID: d3240dd9188cff15ae01e5b3e6c1a01c68f22b547957773612272adcae3de58f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5702477214512c855569258276f9751ff37688b3384ba42a0a2127693638b28
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C1154356A125A79DB21FB62DC4ADFF6ABCEBD2B00F400429F401A60D1EBB01955CAB1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 002EA012
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 002EA07D
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 002EA09D
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 002EA0B4
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 002EA0E3
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 002EA0F4
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 002EA120
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 002EA12E
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 002EA157
                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 002EA165
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 002EA18E
                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 002EA19C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                        • Opcode ID: 254a2f631a8a505c849261c60c4460b0eb6c0bb18503b09284b98157027d529e
                                                                                                                                                                                                                        • Instruction ID: cfc40fb3f78f1698f0fb7553b015933371d839ebe9959b9bcc5abcbe97a56493
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 254a2f631a8a505c849261c60c4460b0eb6c0bb18503b09284b98157027d529e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77512B305943C529FB35DF6284107EABFB45F12340F88858ED5C65B5C2DA54BA9CCB62
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 002E5CE2
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 002E5CFB
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 002E5D59
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 002E5D69
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 002E5D7B
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 002E5DCF
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 002E5DDD
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 002E5DEF
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 002E5E31
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 002E5E44
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 002E5E5A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 002E5E67
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                        • Opcode ID: 0cad4a08a5279ccddbc8f300d3a5b9623bb1f938e632878c986c406b6e9ecb4a
                                                                                                                                                                                                                        • Instruction ID: bf0305954ba1ab1e122fb7c64783d5b449664f283e9775817e6c8287a0912637
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0cad4a08a5279ccddbc8f300d3a5b9623bb1f938e632878c986c406b6e9ecb4a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E513E70B60616AFDF18CF69CD89AAEBBB9FB48300F548129F915E7290D7709E10CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00298F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00298BE8,?,00000000,?,?,?,?,00298BBA,00000000,?), ref: 00298FC5
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00298C81
                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,00298BBA,00000000,?), ref: 00298D1B
                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 002D6973
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00298BBA,00000000,?), ref: 002D69A1
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00298BBA,00000000,?), ref: 002D69B8
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00298BBA,00000000), ref: 002D69D4
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 002D69E6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                        • Opcode ID: 104a94a1c39aa1b4c0bba5379d1f558608029af0ce8cb89d58f5d7fee22174f4
                                                                                                                                                                                                                        • Instruction ID: fabaf3d7121b4c04699baefee7d2108ab81cb37ef3620873e341cf87e5d68f23
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 104a94a1c39aa1b4c0bba5379d1f558608029af0ce8cb89d58f5d7fee22174f4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C617D31522701DFCF2A9F24D958B6577F5FB46312F18951AE0829BAB0CB71ADA0CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299944: GetWindowLongW.USER32(?,000000EB), ref: 00299952
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00299862
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                        • Opcode ID: b61ef155b1c091cf5bab5130eefc750fb50fa6aa117ad3e84fbf37b6a7f6523a
                                                                                                                                                                                                                        • Instruction ID: 87b3c26b75626baffd79436f31a92bd0c8097de9b1eec06ec80e6ffe884e0183
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b61ef155b1c091cf5bab5130eefc750fb50fa6aa117ad3e84fbf37b6a7f6523a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1641B031164640AFDF215F3C9C88BB93BA9BB0A330F14861DF9A2872E1E7319C91DB11
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: .*
                                                                                                                                                                                                                        • API String ID: 0-1914541848
                                                                                                                                                                                                                        • Opcode ID: 69547e90c56ca0f7c3dbb6dee2b7f09708283c8767c79899bf0a02cbe85df732
                                                                                                                                                                                                                        • Instruction ID: d8c747ed95cddca5fdd6e3ba3899b728ad5e76cbe53c63461967b80ec498ac25
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69547e90c56ca0f7c3dbb6dee2b7f09708283c8767c79899bf0a02cbe85df732
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54C11574D2434AAFCB11EFA8D840BEDBBB8AF09350F144459F918A7392CB758991CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,002CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 002E9717
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,002CF7F8,00000001), ref: 002E9720
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,002CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 002E9742
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,002CF7F8,00000001), ref: 002E9745
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 002E9866
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                        • Opcode ID: a24b0e4a39211c6b6ba997e217336a6568000f1c5daeabd132bea4fe2919ce86
                                                                                                                                                                                                                        • Instruction ID: 9f53a899cd636ca8724f8a62cc4efd79095b9448df4fbcacaff752a4b7779c33
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a24b0e4a39211c6b6ba997e217336a6568000f1c5daeabd132bea4fe2919ce86
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB416C76851209AADF05FFE1CD46DEEB378AF19700F540065F20172092EA256FA9CFA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 002E07A2
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 002E07BE
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 002E07DA
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 002E0804
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 002E082C
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 002E0837
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 002E083C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                        • Opcode ID: d1511a8058c7b5b10dd5621aeb0ba0232ad20dab37bae58afc8917df1acd0b61
                                                                                                                                                                                                                        • Instruction ID: 354caec66e8b8cc81bf462361233bd8b470556c5f0be04589a92e58ddcf4a707
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1511a8058c7b5b10dd5621aeb0ba0232ad20dab37bae58afc8917df1acd0b61
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52412876C21229ABDF11EFA4DC858EDB778BF08340F444169E901B31A1EB70AE55CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0031403B
                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00314042
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00314055
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0031405D
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 00314068
                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00314072
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0031407C
                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00314092
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0031409E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                        • Opcode ID: 1bccad97c813d2e20f42e5f557f0dfd6bcfc94510c3fa371847a69c1153036ab
                                                                                                                                                                                                                        • Instruction ID: b0f5c6b0450e287080f1eab5cce1cc7a0a14d35c6e900c52717532f6ef359e84
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1bccad97c813d2e20f42e5f557f0dfd6bcfc94510c3fa371847a69c1153036ab
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F317A32151215BBDF229FA4CC08FDA3B6DEF0D320F115210FA18A60A0C775D860DB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00303C5C
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00303C8A
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 00303C94
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00303D2D
                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00303DB1
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00303ED5
                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00303F0E
                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0031FB98,?), ref: 00303F2D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00303F40
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00303FC4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00303FD8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                        • Opcode ID: 7683cbffd62a4cd840a9e9bc809e05f9ea197e0b8601294649b2dfbe46bad1c8
                                                                                                                                                                                                                        • Instruction ID: baf9ccecc39bf3d04878ce45b74158638e03295b6b85487fccb1837024cddff6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7683cbffd62a4cd840a9e9bc809e05f9ea197e0b8601294649b2dfbe46bad1c8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEC13271609201AFD702DF68C89496BBBEDFF89744F00491DF98A9B291DB30EE45CB52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 002F7AF3
                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 002F7B8F
                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 002F7BA3
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0031FD08,00000000,00000001,00346E6C,?), ref: 002F7BEF
                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 002F7C74
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 002F7CCC
                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 002F7D57
                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 002F7D7A
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 002F7D81
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 002F7DD6
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 002F7DDC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                        • Opcode ID: 723f7c1269e9db8eeb8cc9346741b9830b0023718719247e2da10efe9703c2a5
                                                                                                                                                                                                                        • Instruction ID: 139a7eb352478c33dc5ff8d5399bec00d6a4c423c4354d23717f91b4fbe232ec
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 723f7c1269e9db8eeb8cc9346741b9830b0023718719247e2da10efe9703c2a5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADC14B75A14109AFCB14DFA4C884DAEBBF9FF48344B1480A9E91ADB261DB30ED51CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00315504
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00315515
                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 00315544
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00315585
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0031559B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003155AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                        • Opcode ID: 1dc0b9a8bea7c84b7008d0ce04b106cfcc270c4a8bf7d2ee36e467c9f6040be8
                                                                                                                                                                                                                        • Instruction ID: 3d8419580c73ae4f78648dd8ab63dc71a831192a0b4a0532f4eb2d1d87805189
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1dc0b9a8bea7c84b7008d0ce04b106cfcc270c4a8bf7d2ee36e467c9f6040be8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8861AE30904608EFDF169F55CC84AFE7BBDEB8E321F148145F925AA290DB748AC0DB61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 002DFAAF
                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 002DFB08
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 002DFB1A
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 002DFB3A
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 002DFB8D
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 002DFBA1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002DFBB6
                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 002DFBC3
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 002DFBCC
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002DFBDE
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 002DFBE9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                        • Opcode ID: 0ed9f2f5216744bee9ea3ed20195fea796aeda093c5e2aea37aa2e5cb5103226
                                                                                                                                                                                                                        • Instruction ID: d81d677f1470e77ae9a64632c6a180cca71ce4545428c34b1d5131eda68e09f3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ed9f2f5216744bee9ea3ed20195fea796aeda093c5e2aea37aa2e5cb5103226
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26417F35A10219AFDB01DFA4D8549EEBBB9FF08344F00806AE946A7361DB30AD55CFA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 002E9CA1
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 002E9D22
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 002E9D3D
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 002E9D57
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 002E9D6C
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 002E9D84
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 002E9D96
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 002E9DAE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 002E9DC0
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 002E9DD8
                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 002E9DEA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                        • Opcode ID: 40b4e4bc018837df9799e3125f836a68afb73c41c454ab36ce58e244b4c69a35
                                                                                                                                                                                                                        • Instruction ID: 9507976639ddb9d7f41e04ba04aaaba0756ff67c02022bc85926a52183c54bd5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40b4e4bc018837df9799e3125f836a68afb73c41c454ab36ce58e244b4c69a35
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB410B305A47CB6DFF31AF6688043F5BEE16F16304F88905BCAC6561C2D7A499E4C792
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 003005BC
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0030061C
                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00300628
                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00300636
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 003006C6
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 003006E5
                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 003007B9
                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 003007BF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                        • Opcode ID: b565d5e7ae593645b5cfff185501ae652e7427ad757b0dbb3a086d064394edc6
                                                                                                                                                                                                                        • Instruction ID: fd21355193dd1ec134f424c956aefd5f40cd007965d2ca70c0f1fc2f12958f16
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b565d5e7ae593645b5cfff185501ae652e7427ad757b0dbb3a086d064394edc6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7291BD34609201AFD326DF14C898F1ABBE4AF49318F1585A9E4698BAE2C734EC41CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                        • Opcode ID: e3272d9f5377d812daa93d5ce5c8577190cd574e4af3299b72382edf1e8cd256
                                                                                                                                                                                                                        • Instruction ID: 8b6c3a5317d1f8326edc7274ca1bbf39323f652fdbed46c11829908ad21392f7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3272d9f5377d812daa93d5ce5c8577190cd574e4af3299b72382edf1e8cd256
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9751D631A025169BCF15EF6CC9608BEB7A5BF65314B264229E495E72C0DF30ED40CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 00303774
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 0030377F
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0031FB78,?), ref: 003037D9
                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 0030384C
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 003038E4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00303936
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                        • Opcode ID: f4f47210c19a2e440f157a0f848d4018ad0d74c1ae21239c27e42d2ea76be0b1
                                                                                                                                                                                                                        • Instruction ID: 8ad11e482d6f33a53b67ea6f6739f92b22d5696227334f004fd9341a1ff3922d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4f47210c19a2e440f157a0f848d4018ad0d74c1ae21239c27e42d2ea76be0b1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE61BF71609301AFD312DF54C898BAAB7ECEF49714F104849F9859B2D1C770EE48CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 002F33CF
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 002F33F0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                        • Opcode ID: 0a22c415e5919795705f3f374ac9a20dcf2812432e2b8a250861a9e36a6340e1
                                                                                                                                                                                                                        • Instruction ID: 8a69119c6096714e40f8f1c30bc64ff6c9145a3488f7aa412bf916e55bb47fa7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a22c415e5919795705f3f374ac9a20dcf2812432e2b8a250861a9e36a6340e1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7651917591120AAADF15FBA0CD56EFEB378AF08740F144065F505720A2EB356FA8CF61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                        • Opcode ID: 4fc57eef2202a555f1b6bf3c6dcc4a8b619fcf73c0a1967bf6b477e60744d83c
                                                                                                                                                                                                                        • Instruction ID: c311559caa3ae1238d35f605407d5a137ca6032a608ae8228b4f757cc518a497
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fc57eef2202a555f1b6bf3c6dcc4a8b619fcf73c0a1967bf6b477e60744d83c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE41FB32A600679BCB216F7FC8905BFB7A9BFA1754B644129E421DB284E731CDA1C790
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 002F53A0
                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 002F5416
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002F5420
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 002F54A7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                        • Opcode ID: f9f9159185434334e6f06b5bf30549bca65ebaea5777004f9879b77c7b266d08
                                                                                                                                                                                                                        • Instruction ID: e82d80747845f90c3f7f27b6bcadec1f06f5194aea2cfebc91deb4f818dd1c66
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9f9159185434334e6f06b5bf30549bca65ebaea5777004f9879b77c7b266d08
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C31B139A206199FC711DF68C485AB9FBF8EB05345F148069E601CB292D770ED92CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 00313C79
                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00313C88
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00313D10
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00313D24
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00313D2E
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00313D5B
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00313D63
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                        • Opcode ID: 394d455ba5ba2d855731bd6c5bbd8975c5a09a19d059a8b75824d6241362bd91
                                                                                                                                                                                                                        • Instruction ID: b2a3168b1d139d48f89ed9f1a863d8cc56542e0d3de86efaf4231c9c9bddbc43
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 394d455ba5ba2d855731bd6c5bbd8975c5a09a19d059a8b75824d6241362bd91
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B418A78A01209EFDB19CF64E844AEA7BBAFF4D304F144028E90697360D730AA10CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 002E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002E3CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 002E1F64
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 002E1F6F
                                                                                                                                                                                                                        • GetParent.USER32 ref: 002E1F8B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 002E1F8E
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 002E1F97
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 002E1FAB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 002E1FAE
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                        • Opcode ID: 399b995430500ccd4422bbb7c70e69e496df2da6f7fcbfb3a36a8b3e952410b4
                                                                                                                                                                                                                        • Instruction ID: 3267aa7d160bedd12affb9410eb769eadeee502777ed5f0434801e4d43387aba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 399b995430500ccd4422bbb7c70e69e496df2da6f7fcbfb3a36a8b3e952410b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7221CF74960214ABCF05AFA0CC84DFEBBA8EF09300F545116F961672D1DB7559648BA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00313A9D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00313AA0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00313AC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00313AEA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00313B62
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00313BAC
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00313BC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00313BE2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00313BF6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00313C13
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                        • Opcode ID: 1e0cd3dc9d36c122d9eee5e7e622e50e704edbd46be370d4f199a68b9eda6898
                                                                                                                                                                                                                        • Instruction ID: bdd79a40e9a9180a3a5c531a84d9c2dc85e7a96c216983c65dc198aff52f86df
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e0cd3dc9d36c122d9eee5e7e622e50e704edbd46be370d4f199a68b9eda6898
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26618D75900248AFDB12DFA8CC81EEE77F8EB0D710F144199FA15A72A1D770AE85DB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 002EB151
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,002EA1E1,?,00000001), ref: 002EB165
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 002EB16C
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,002EA1E1,?,00000001), ref: 002EB17B
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 002EB18D
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,002EA1E1,?,00000001), ref: 002EB1A6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,002EA1E1,?,00000001), ref: 002EB1B8
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,002EA1E1,?,00000001), ref: 002EB1FD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,002EA1E1,?,00000001), ref: 002EB212
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,002EA1E1,?,00000001), ref: 002EB21D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                        • Opcode ID: 4a241b2b5d1991d0dbb17e2acf891cc447f19a66a30ad0f049cf23c9098d7c60
                                                                                                                                                                                                                        • Instruction ID: 6d0f43384c518966895e641530402358132a6bb959564e132b075fbb7038471b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a241b2b5d1991d0dbb17e2acf891cc447f19a66a30ad0f049cf23c9098d7c60
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3931BA755A0305AFDB139F25DC48BEA7BADAF14352F908004FA06CB1A0D7B49A108F64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2C94
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000), ref: 002B29DE
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: GetLastError.KERNEL32(00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000,00000000), ref: 002B29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CA0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CB6
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CC1
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CCC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CD7
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CE2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CED
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2CFB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 1e744395f883fa3a9d33623f9cf6656f6e9ac9c4027a2e9d4f3befebecdadfec
                                                                                                                                                                                                                        • Instruction ID: a8b8e7619b809dc2161e4ac401b8c65c8afd35d69bbc7176d2ca81616e5e9bb3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e744395f883fa3a9d33623f9cf6656f6e9ac9c4027a2e9d4f3befebecdadfec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D119676120608FFCB02EF54D942DDD3BA5FF05390F5158A5FA485B222DA31EA649F90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 002F7FAD
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F7FC1
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 002F7FEB
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 002F8005
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F8017
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 002F8060
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 002F80B0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                        • Opcode ID: f7ad4763aae4f0599956a025919d25a430e7b51352b3e4358916c55b4679051c
                                                                                                                                                                                                                        • Instruction ID: 8facba192af0be3d3fd89c1e3744056ea06a4235c443c8ef5f17d8f314220176
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7ad4763aae4f0599956a025919d25a430e7b51352b3e4358916c55b4679051c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1881A07152820A9BCB20EF14C8449BAF3E8BF89394F544C6FFA85C7250EB74DD658B52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00285C7A
                                                                                                                                                                                                                          • Part of subcall function 00285D0A: GetClientRect.USER32(?,?), ref: 00285D30
                                                                                                                                                                                                                          • Part of subcall function 00285D0A: GetWindowRect.USER32(?,?), ref: 00285D71
                                                                                                                                                                                                                          • Part of subcall function 00285D0A: ScreenToClient.USER32(?,?), ref: 00285D99
                                                                                                                                                                                                                        • GetDC.USER32 ref: 002C46F5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 002C4708
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 002C4716
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 002C472B
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 002C4733
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 002C47C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                        • Opcode ID: 0b3c5f6e3b0f9c0a0a14dec4668abec43fbe7484aacd37d6804ffb7ee5166c5b
                                                                                                                                                                                                                        • Instruction ID: abe55a5e0cf58d8f82f0d3c8eee36b7c29076eed84db5da5707771a7686e42c5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b3c5f6e3b0f9c0a0a14dec4668abec43fbe7484aacd37d6804ffb7ee5166c5b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6371D034420206DFCF22AF64C994FEA7BB5FF4A314F24436AED555A2A6C3318865DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002F35E4
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(00352390,?,00000FFF,?), ref: 002F360A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                        • Opcode ID: 44be6c690145b97dc40ef143184c3c2f0232a91bfb91b2e2035a00eecddd554d
                                                                                                                                                                                                                        • Instruction ID: 107cd45f77b53bfc47ab1dd3e51409af9579628ee2250e8c5102e9e4aa336a72
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44be6c690145b97dc40ef143184c3c2f0232a91bfb91b2e2035a00eecddd554d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6515E7582120AAADF15FBA0CC42EFDBB78AF04740F144165F205721A1EB316AA5DFA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 002FC272
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 002FC29A
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 002FC2CA
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002FC322
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 002FC336
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 002FC341
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                        • Opcode ID: 64a6ef82b34244c63f44ba9a7506b67dd4445f715619a25177b83d0f7dcde178
                                                                                                                                                                                                                        • Instruction ID: 98878ed17e811e8e0d3a8b794023520a34dc2cdf60525f14e8399495ed2471fb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64a6ef82b34244c63f44ba9a7506b67dd4445f715619a25177b83d0f7dcde178
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F231A47152020CAFD7219F648E88ABBBBFCEB497C4F24852EF546D2240DB70DD149B61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,002C3AAF,?,?,Bad directive syntax error,0031CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 002E98BC
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,002C3AAF,?), ref: 002E98C3
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 002E9987
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                        • Opcode ID: 2789a7800a297ee9e3abb2d9be4688169a8d9b545e1cf7d9c395851b66f93bdb
                                                                                                                                                                                                                        • Instruction ID: 33fc419f8c405cff98a9f349d6d58a1a1fd59b347a2de16cb7aede7d9733ef2f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2789a7800a297ee9e3abb2d9be4688169a8d9b545e1cf7d9c395851b66f93bdb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F21A03196021AABCF16EF90CC06EEE7779BF19700F04446AF515660A2EB71A6B8CF51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32 ref: 002E20AB
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 002E20C0
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 002E214D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                        • Opcode ID: 1955400661c33c325957f4cd8a87c74b9166a3da607f891c7d29fefb46757204
                                                                                                                                                                                                                        • Instruction ID: c952e083f84df0b778d3666a1f241913ac1fdbd3f8a352742facfa41fe19eb98
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1955400661c33c325957f4cd8a87c74b9166a3da607f891c7d29fefb46757204
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD110A766F4707FBF6026621DC06DE6779CDB15324F600016FB0AAD0E3EEA1A9255914
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                        • Opcode ID: a0b3d1d0da699cd25b93cda2efb6299f5384ca6d199c98f69b4bc79eaa21dc3f
                                                                                                                                                                                                                        • Instruction ID: d04af1f2ddf607904362d2da52ff208d89b81949b11998287a98772a393d13fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0b3d1d0da699cd25b93cda2efb6299f5384ca6d199c98f69b4bc79eaa21dc3f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79615A71924302EFDB25AFB4D881AF97BE9EF053D0F2445AEF94497251E6329D208B90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00315186
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 003151C7
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 003151CD
                                                                                                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 003151D1
                                                                                                                                                                                                                          • Part of subcall function 00316FBA: DeleteObject.GDI32(00000000), ref: 00316FE6
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0031520D
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0031521A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0031524D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00315287
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00315296
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                                                                                                        • Opcode ID: 75038eb51af2d6ff888328d8ac41408c3a23fdbb88116d40433cba126bcdfd7d
                                                                                                                                                                                                                        • Instruction ID: 8759f7d7c1d1d6ab0390846f307452ecb28cb74b1b4b8bae28052601290ced41
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75038eb51af2d6ff888328d8ac41408c3a23fdbb88116d40433cba126bcdfd7d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0751C431A60A08FEEF2B9F24CC45BD87B69EB8D321F148421F5159A2E0C7B599D1DB40
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 002D6890
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 002D68A9
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 002D68B9
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 002D68D1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 002D68F2
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00298874,00000000,00000000,00000000,000000FF,00000000), ref: 002D6901
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 002D691E
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00298874,00000000,00000000,00000000,000000FF,00000000), ref: 002D692D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                        • Opcode ID: 950e68e7af6900dff4482ff4f9e3acd81ac3c2890be50c1aa5853a2f925f707e
                                                                                                                                                                                                                        • Instruction ID: b56f02d5b089400ed3151ccd3163ab256f8955e5af34f54ef3c80438b084210f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 950e68e7af6900dff4482ff4f9e3acd81ac3c2890be50c1aa5853a2f925f707e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA518A70620206AFDF21CF25CC65FAA7BB5EB48354F184519F906D72A0DB70EDA0DB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 002FC182
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002FC195
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 002FC1A9
                                                                                                                                                                                                                          • Part of subcall function 002FC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 002FC272
                                                                                                                                                                                                                          • Part of subcall function 002FC253: GetLastError.KERNEL32 ref: 002FC322
                                                                                                                                                                                                                          • Part of subcall function 002FC253: SetEvent.KERNEL32(?), ref: 002FC336
                                                                                                                                                                                                                          • Part of subcall function 002FC253: InternetCloseHandle.WININET(00000000), ref: 002FC341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                        • Opcode ID: c4b397d6996baf44a27ed9fa0cb910517daba4e45f5b9a9119308710c585b171
                                                                                                                                                                                                                        • Instruction ID: c2d76732e8886ff00a058c34b753b82f70dae530858e5f6461ee2348adb494bf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4b397d6996baf44a27ed9fa0cb910517daba4e45f5b9a9119308710c585b171
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C31907116060DAFDB219FA5DE44AB7FBECFF18380B24842DFA5682610C731E824DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 002E3A57
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: GetCurrentThreadId.KERNEL32 ref: 002E3A5E
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002E25B3), ref: 002E3A65
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 002E25BD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 002E25DB
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 002E25DF
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 002E25E9
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 002E2601
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 002E2605
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 002E260F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 002E2623
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 002E2627
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                        • Opcode ID: 0140f9941d1ee2345a52bf47ece9e90dda6bbdfcd0fd86a21d024f81bf006b25
                                                                                                                                                                                                                        • Instruction ID: 5c940bf22fef74d445ae5e7e463f0d82148b89a395963497e4756b2186f60eba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0140f9941d1ee2345a52bf47ece9e90dda6bbdfcd0fd86a21d024f81bf006b25
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4801D4307E0364BBFB1067699C8EF997F9DDB4EB12F505011F318AF1D1C9E224548A69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,002E1449,?,?,00000000), ref: 002E180C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,002E1449,?,?,00000000), ref: 002E1813
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,002E1449,?,?,00000000), ref: 002E1828
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,002E1449,?,?,00000000), ref: 002E1830
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,002E1449,?,?,00000000), ref: 002E1833
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,002E1449,?,?,00000000), ref: 002E1843
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(002E1449,00000000,?,002E1449,?,?,00000000), ref: 002E184B
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,002E1449,?,?,00000000), ref: 002E184E
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,002E1874,00000000,00000000,00000000), ref: 002E1868
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                        • Opcode ID: 8f5bb393fd18f28bbee2ef4081db90ce494778c836c6dce6dc5fe27cb119fe1e
                                                                                                                                                                                                                        • Instruction ID: 81c377ed1b6edbf78efb10fdf7684df106771f64bb26bfd7032a4c89e3ee6dbf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f5bb393fd18f28bbee2ef4081db90ce494778c836c6dce6dc5fe27cb119fe1e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A201BFB52D0344BFE711AB65DC4DF977B6CEB89B11F409421FA05DB191C6749810CB20
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                        • String ID: }}*$}}*$}}*
                                                                                                                                                                                                                        • API String ID: 1036877536-3024376311
                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction ID: 6ca44ff36b5d833024c970caab381861cf7e6d5bdf2b57063b4085da03ec45b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 58A16771D303879FEB15EE18C8917FEBBE4EF62390F18466DE5859B282C2349961CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002ED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 002ED501
                                                                                                                                                                                                                          • Part of subcall function 002ED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 002ED50F
                                                                                                                                                                                                                          • Part of subcall function 002ED4DC: CloseHandle.KERNELBASE(00000000), ref: 002ED5DC
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0030A16D
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0030A180
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0030A1B3
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 0030A268
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0030A273
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0030A2C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                        • Opcode ID: 68dd98168f126df3a28b6406339dbe08b3ccf7b0be4979a75107cd7909821efe
                                                                                                                                                                                                                        • Instruction ID: cdda43d7d042ff2acbdc46c8bf0df8795abcc3a7a984ab84a00197808f7640ef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68dd98168f126df3a28b6406339dbe08b3ccf7b0be4979a75107cd7909821efe
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F861BB34216742AFD321DF18D4A4F15BBA9AF54308F19849CE4668BBE3C772EC45CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00313925
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0031393A
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00313954
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00313999
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 003139C6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 003139F4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                        • Opcode ID: c332f7890855c0c4754fcef5ca382a644423b4d4d31d13c47ec51ae339c01e96
                                                                                                                                                                                                                        • Instruction ID: b194ec35c22d50f1d5535034b6dab2f15e91631af431cb5e178571affdd061f4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c332f7890855c0c4754fcef5ca382a644423b4d4d31d13c47ec51ae339c01e96
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D41C231A00218ABEF269F64CC49FEA7BA9EF0C350F150526F958E7281D7719E94CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 002EBCFD
                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 002EBD1D
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 002EBD53
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(01075EE0), ref: 002EBDA4
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(01075EE0,?,00000001,00000030), ref: 002EBDCC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                        • Opcode ID: 70cbbbe0c76ea318bce2a012d6c1f851396d32539d131d77376c8d73f0ea62b0
                                                                                                                                                                                                                        • Instruction ID: 5cbf4c86becb38e4d49baba759e3de7a00cbe9c265d193b49458bb5002bff4ab
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70cbbbe0c76ea318bce2a012d6c1f851396d32539d131d77376c8d73f0ea62b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5751D170A6028A9BDF12CFAACC88BEFBBF8BF45314F648159E411D7290D7709960CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 002A2D4B
                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 002A2D53
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 002A2DE1
                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 002A2E0C
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 002A2E61
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                        • String ID: &H*$csm
                                                                                                                                                                                                                        • API String ID: 1170836740-447412993
                                                                                                                                                                                                                        • Opcode ID: 9c2d763e16d93d1ab3502ab56090f4d4b6342ebbec6c6ab72282674ce6854219
                                                                                                                                                                                                                        • Instruction ID: 9362c3dce3f17dd6c62df48e5490a29c0f11b0ddfa2305fd21af8c834b359719
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c2d763e16d93d1ab3502ab56090f4d4b6342ebbec6c6ab72282674ce6854219
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5841A234A20209EBCF10DF6CC845A9EBBB5BF46324F148155E814AB352DF35EA29CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 002EC913
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                        • Opcode ID: 0aa9f8e5dd965e95870bedd041cf87a3584705f4013e4f865c41654a52cb51fe
                                                                                                                                                                                                                        • Instruction ID: 818a3fa158f573fbaf50e172395684b11ef298478e2f64c68d1c2245d83e7af7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0aa9f8e5dd965e95870bedd041cf87a3584705f4013e4f865c41654a52cb51fe
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B011EE316F9347BAA702AF959C83CFE67DCDF16354BB0002AF900A6283DBF4AD115665
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                        • Opcode ID: fb31d7e12e361eae4c05560b025b7e70b65fc2335fe212bea1ff6fd55b8cc34c
                                                                                                                                                                                                                        • Instruction ID: 1e8f821fc6cba0478ee52992c744f2fef5de5b6ab11fa607743d1a70daf777c6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb31d7e12e361eae4c05560b025b7e70b65fc2335fe212bea1ff6fd55b8cc34c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF1124319A0105AFCB21AB31DC4AEEF77ACDB1A310F440169F4059A091EFB08AA18A50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00319FC7
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 00319FE7
                                                                                                                                                                                                                        • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0031A224
                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0031A242
                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0031A263
                                                                                                                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 0031A282
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 0031A2A7
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 0031A2CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1211466189-0
                                                                                                                                                                                                                        • Opcode ID: 28c8c0959e2c306221a57336b7e59462d99ac1d3310d8d8da2c16203366419d8
                                                                                                                                                                                                                        • Instruction ID: a3e8ed67e44a4a49d117a30a8980f96ed35a4255503fb8bd875d8b6eac471852
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28c8c0959e2c306221a57336b7e59462d99ac1d3310d8d8da2c16203366419d8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9B1A831601615EFDF1ACF68C9857EE7BF2BF48702F098069EC49AB295D731A980CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                        • Opcode ID: 2f3595bed02a0ba0e02a59d9d6775f58029a52b4ab169a29bca7312bd18b729a
                                                                                                                                                                                                                        • Instruction ID: 74ebe801d2ee4c840add982e1dd2fccb2ae3151044fc668a8dbdffde8f859d22
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f3595bed02a0ba0e02a59d9d6775f58029a52b4ab169a29bca7312bd18b729a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15418565C20258A6CB11FBF58C8AACFB7ACAF46710F544462E914E3122EF34D265CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,002D682C,00000004,00000000,00000000), ref: 0029F953
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,002D682C,00000004,00000000,00000000), ref: 002DF3D1
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,002D682C,00000004,00000000,00000000), ref: 002DF454
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                        • Opcode ID: ffd7ec91b588cc9696c96961596f06e94238b66c8c0e96b04569e2972257d3c3
                                                                                                                                                                                                                        • Instruction ID: 5d7130851aa6c9268db315650d03c435c9f8b1463ac8e7a5bcb200141cc993be
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffd7ec91b588cc9696c96961596f06e94238b66c8c0e96b04569e2972257d3c3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73413D312346C1BEEFF99F29CB8876A7B95AB4A314F14843DE087D6660C67198A0CB10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00312D1B
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00312D23
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00312D2E
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00312D3A
                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00312D76
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00312D87
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00315A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00312DC2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00312DE1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                        • Opcode ID: 8b668abb107c5cb9adba01c39dcd183dc79c5d6561fae1fc152663cf031c282b
                                                                                                                                                                                                                        • Instruction ID: dd5363400bac91bc27c761eeec9ec7f052066cef79f037e7977273b969e2f774
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8b668abb107c5cb9adba01c39dcd183dc79c5d6561fae1fc152663cf031c282b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A9319C72251214BFEB168F50DC8AFEB3BADEF0D711F089055FE089A291C6759C60CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: a970d0589878d7360b499482df74b3e4f85ac3cfe8833fc6294bac3682e1cd98
                                                                                                                                                                                                                        • Instruction ID: 69f65a24740b8a762b5ced6869ed29e8daec246132d4c5cc87d0241c7a1e14ba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a970d0589878d7360b499482df74b3e4f85ac3cfe8833fc6294bac3682e1cd98
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6421AA616F09667BD6199E124D92FFB735CAF1539CF840020FD045A585FB60ED3085E5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                        • Opcode ID: 0bf6344abc0de67a2a8e706b0935260c3c35ce77fe1fbd77bb7d0b0215a734e5
                                                                                                                                                                                                                        • Instruction ID: 4bea42e5bb57017bbdf16d6301328198d5b497f8e07f4c71548a99f7b95d16cf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0bf6344abc0de67a2a8e706b0935260c3c35ce77fe1fbd77bb7d0b0215a734e5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13D1F175A0160AAFDF15CFA8C890BAFB7B9BF48344F158069E915AB280E770DD41CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 002C15CE
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 002C1651
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 002C16E4
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 002C16FB
                                                                                                                                                                                                                          • Part of subcall function 002B3820: RtlAllocateHeap.NTDLL(00000000,?,00351444,?,0029FDF5,?,?,0028A976,00000010,00351440,002813FC,?,002813C6,?,00281129), ref: 002B3852
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 002C1777
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 002C17A2
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 002C17AE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                        • Opcode ID: f9192af425bab01857a851a1a3abf35f9a1d07b5f57c94b547dd372c18007d40
                                                                                                                                                                                                                        • Instruction ID: 2c24e2f6514a6a90f10e5905dadd45677f7b6a3633980a6934a9e7b089283022
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9192af425bab01857a851a1a3abf35f9a1d07b5f57c94b547dd372c18007d40
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7918471E302169ADB218E64CC52FEEBBA99F4A350F54475DE801E7182D735DC74CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                        • Opcode ID: 4f6ff3fd70028e6b1969747da4b3c2506a65e8b7b851cebd06cd7aee0bfe39b1
                                                                                                                                                                                                                        • Instruction ID: b00d23df35c67c32f027e214cb3653930933562bb6ac56e43624d0da7279d28b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f6ff3fd70028e6b1969747da4b3c2506a65e8b7b851cebd06cd7aee0bfe39b1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A191A1B1A01219AFDF21CFA5CC54FAEBBB8EF46710F108559F615AB280D7709A41CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 002F125C
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 002F1284
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 002F12A8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002F12D8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002F135F
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002F13C4
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002F1430
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                        • Opcode ID: 8d2191ea57fc25ac24e269a1d8adbaac2cb486dcaaf9488ac99a97ec4fae4bfa
                                                                                                                                                                                                                        • Instruction ID: 853660a1157ad037d71c53822fa67cfd69fa4c0fc55fbb719e3e73799a75518a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d2191ea57fc25ac24e269a1d8adbaac2cb486dcaaf9488ac99a97ec4fae4bfa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D91EF71A20219DFEB01DF94C884BBEB7B5FF45364F104029EA11EB291DB74A961CF90
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: c7cd36431cfd85cbc9cefe7f910705308bb2fd0cab03890fa16269014a3cde8f
                                                                                                                                                                                                                        • Instruction ID: fcf8d91e1d2ac9afd5216e5b544fe0bc1147dadfe26111156968dc9ab74f5ae4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7cd36431cfd85cbc9cefe7f910705308bb2fd0cab03890fa16269014a3cde8f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62912571D5021AAFCF11CFA9CC84AEEBBB8FF49320F148059E515B7251D378A991CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0030396B
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00303A7A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00303A8A
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00303C1F
                                                                                                                                                                                                                          • Part of subcall function 002F0CDF: VariantInit.OLEAUT32(00000000), ref: 002F0D1F
                                                                                                                                                                                                                          • Part of subcall function 002F0CDF: VariantCopy.OLEAUT32(?,?), ref: 002F0D28
                                                                                                                                                                                                                          • Part of subcall function 002F0CDF: VariantClear.OLEAUT32(?), ref: 002F0D34
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                        • Opcode ID: 281a35b7134a5ffc28cf96ac8484718c50959462dd763d0f9b8d661ae02f1dd3
                                                                                                                                                                                                                        • Instruction ID: 6fa9274c4742c369e36445f9fcdf4ce2b120a70f234c794e3432760fb2a76d96
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 281a35b7134a5ffc28cf96ac8484718c50959462dd763d0f9b8d661ae02f1dd3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D9148756193059FC705EF24C49096AB7E8BF89314F14882DF8899B391DB30EE45CF92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?,?,?,002E035E), ref: 002E002B
                                                                                                                                                                                                                          • Part of subcall function 002E000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?,?), ref: 002E0046
                                                                                                                                                                                                                          • Part of subcall function 002E000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?,?), ref: 002E0054
                                                                                                                                                                                                                          • Part of subcall function 002E000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?), ref: 002E0064
                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00304C51
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00304D59
                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00304DCF
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00304DDA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                        • Opcode ID: ac2940a69384330d31743b29d887bf2b973fe680288f4941637ba9f9e77a186e
                                                                                                                                                                                                                        • Instruction ID: 04879c94a9964625a9c3c2e42aa5b9869a3487e9339566ed5cc4abc595dc8b36
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac2940a69384330d31743b29d887bf2b973fe680288f4941637ba9f9e77a186e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E9129B1D0121DAFDF15EFA4D891AEEB7B8BF08300F10816AE515B7291EB309A54CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 00312183
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 003121B5
                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 003121DD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00312213
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0031224D
                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 0031225B
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 002E3A57
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: GetCurrentThreadId.KERNEL32 ref: 002E3A5E
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002E25B3), ref: 002E3A65
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 003122E3
                                                                                                                                                                                                                          • Part of subcall function 002EE97B: Sleep.KERNEL32 ref: 002EE9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                        • Opcode ID: 5e450201f69edd3aa3ef0e8a1a13b2f31f21a24a4aa64cffbb4d825abd6f8401
                                                                                                                                                                                                                        • Instruction ID: 44a885d5e7757c65cf5b301c7b301bf767c83a588d7ca1e6e9ff3b161bfe03cf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e450201f69edd3aa3ef0e8a1a13b2f31f21a24a4aa64cffbb4d825abd6f8401
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C719D35A00205AFCB16EF65C841AEEB7F5AF4C310F158869E816EB351DB34E9928F90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(010760C0), ref: 00317F37
                                                                                                                                                                                                                        • IsWindowEnabled.USER32(010760C0), ref: 00317F43
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0031801E
                                                                                                                                                                                                                        • SendMessageW.USER32(010760C0,000000B0,?,?), ref: 00318051
                                                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00318089
                                                                                                                                                                                                                        • GetWindowLongW.USER32(010760C0,000000EC), ref: 003180AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 003180C3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                                                                                                        • Opcode ID: 719491871c03e1a8d8360e8103b2799d1185f98abd455213bb29b221ff5f0970
                                                                                                                                                                                                                        • Instruction ID: 80f1205dd43bae59d6f0fd62d24ca152751c68a710dfa471f4505c66c42b9570
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 719491871c03e1a8d8360e8103b2799d1185f98abd455213bb29b221ff5f0970
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6719F74608204AFEB2A9F64CC84FEBBBB9EF0D340F194459E94597261CB31AD96CB10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 002EAEF9
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 002EAF0E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 002EAF6F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 002EAF9D
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 002EAFBC
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 002EAFFD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 002EB020
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: 216dae3cf50b44f6b063852dc644a6e74fa6b8be36f1ca0a4a710650df22e531
                                                                                                                                                                                                                        • Instruction ID: 76cd61465a35e926fa9b7736b59338b4e6a18a65873913cde2d070bb46bdfdf1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 216dae3cf50b44f6b063852dc644a6e74fa6b8be36f1ca0a4a710650df22e531
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B651E2A0AA43D23DFB374736C845BBBBEA95B06304F488489E1D9458C2C3D9BCE4D751
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 002EAD19
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 002EAD2E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 002EAD8F
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 002EADBB
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 002EADD8
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 002EAE17
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 002EAE38
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: 60c183d821f407ed560d96b03a76648cc376b64c68bc3a5369bbee4c1f22fcac
                                                                                                                                                                                                                        • Instruction ID: 57db2a62cb278808f24cf06fac3db3cdd84982c88752a1d081e346cd9001e59f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 60c183d821f407ed560d96b03a76648cc376b64c68bc3a5369bbee4c1f22fcac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A5129A09A47D23DFB3347358C95BBA7E995F46300F4C8498E1D9468C2C394FCA8D752
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(002C3CD6,?,?,?,?,?,?,?,?,002B5BA3,?,?,002C3CD6,?,?), ref: 002B5470
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 002B54EB
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 002B5506
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,002C3CD6,00000005,00000000,00000000), ref: 002B552C
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,002C3CD6,00000000,002B5BA3,00000000,?,?,?,?,?,?,?,?,?,002B5BA3,?), ref: 002B554B
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,002B5BA3,00000000,?,?,?,?,?,?,?,?,?,002B5BA3,?), ref: 002B5584
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                        • Opcode ID: 6b7169f2015fc05dda0d95c4bbff71e0664614ab553f035911a3ce3b72a49ab9
                                                                                                                                                                                                                        • Instruction ID: fe68977e3f641e34a57be2e942ea9686a61197952e5a2f340992f25f7ba63017
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b7169f2015fc05dda0d95c4bbff71e0664614ab553f035911a3ce3b72a49ab9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A351E370A10649AFDB21CFA8D881BEEBBF9EF09301F14411AF555EB291D730DA61CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0030304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0030307A
                                                                                                                                                                                                                          • Part of subcall function 0030304E: _wcslen.LIBCMT ref: 0030309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00301112
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00301121
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 003011C9
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 003011F9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                        • Opcode ID: 1266db032cbdb2ea4d537c8f074eed681d97fee75a3fb8eb633967c656c9a6ec
                                                                                                                                                                                                                        • Instruction ID: 862fae86164bb2c197c74a7e8c3a3cbc7dd7caf8629054f07285c289fa748f32
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1266db032cbdb2ea4d537c8f074eed681d97fee75a3fb8eb633967c656c9a6ec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80412535201204AFDB1A9F14C895BAABBE9FF49324F148059FD059B2D1C770ED41CBE0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,002ECF22,?), ref: 002EDDFD
                                                                                                                                                                                                                          • Part of subcall function 002EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,002ECF22,?), ref: 002EDE16
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 002ECF45
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 002ECF7F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002ED005
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002ED01B
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 002ED061
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                        • Opcode ID: 5ac4681d7b6ea88ad0b8c1ca59102b77d9f9030604788e9369e007f8991904cb
                                                                                                                                                                                                                        • Instruction ID: fecbbc416c90b0525303f2688b1b1962c528f147d4ec4402b82db41484584262
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ac4681d7b6ea88ad0b8c1ca59102b77d9f9030604788e9369e007f8991904cb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA4176718952595FDF12EFA5C981ADEB7B8AF08380F5000E6E505EB142EE34AA95CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00312E1C
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00312E4F
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00312E84
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00312EB6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00312EE0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00312EF1
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00312F0B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                        • Opcode ID: cbb485db24f260205f8bb258080aca9be8d9523124972724a864c506fedc8579
                                                                                                                                                                                                                        • Instruction ID: 077be94a662777278756397c7b89d6f4e1da7bc9cea39d52b68b34bfec132e2e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbb485db24f260205f8bb258080aca9be8d9523124972724a864c506fedc8579
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C311330644250AFDB26CF18DC84FA677E9EB8E711F1A5164F9108F2B1CB71ACA0DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002E7769
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002E778F
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 002E7792
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 002E77B0
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 002E77B9
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 002E77DE
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 002E77EC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: f82fe15eff884578980893c588d63686582aca57bf0f514827b118e6237eb2aa
                                                                                                                                                                                                                        • Instruction ID: 42d92b2e9f45a555baebabe2cc67d1753897782f75afaef13c20247a9f6b8bf3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f82fe15eff884578980893c588d63686582aca57bf0f514827b118e6237eb2aa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D921B676668219AFDF11DFAACC88CFBB7ACEB09764B448025F915DB150D670DC418B60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002E7842
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 002E7868
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 002E786B
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 002E788C
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 002E7895
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 002E78AF
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 002E78BD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: 50f7cf316913a4b1d24f11d16d9d76a52cdd85e8bd873e7a9512788db4c58dae
                                                                                                                                                                                                                        • Instruction ID: 48581ba02efcaaef387648e4636a527381515de66ecbb73dad3f48f0cbd7a173
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50f7cf316913a4b1d24f11d16d9d76a52cdd85e8bd873e7a9512788db4c58dae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8521C131668215AFDF11DFA9CC8CDEA77ECEB18360B508025F914CB2A0DA70DC41DB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 002F04F2
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 002F052E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: 1dbc5ef5de9bfb74bdb7355cdcd2427c01b0d2f6f595f12b2b55d439538b4f00
                                                                                                                                                                                                                        • Instruction ID: e22bf3efd8551523a37b4789d7b69c5f7f7297ef471b7542a530cbe3bfdc09f6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1dbc5ef5de9bfb74bdb7355cdcd2427c01b0d2f6f595f12b2b55d439538b4f00
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E21857591030A9BDF204F29DC84AA9B7A4BF447A4F604A29F9A1D71D1D7B0D960CF20
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 002F05C6
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 002F0601
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: 1093abbc15616d57253a9ca0e526feb4cc1c06bd11b1ed8c00744be6d09aa60b
                                                                                                                                                                                                                        • Instruction ID: f81145e15bd277309b43202e30a51cca59a070afa582e1e8e1ff95a683567aa3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1093abbc15616d57253a9ca0e526feb4cc1c06bd11b1ed8c00744be6d09aa60b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A21A87551031E9BDB204F68CC84AAAB7ECBF85760F204A29F9A1D72D1D7B09870CB10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0028600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0028604C
                                                                                                                                                                                                                          • Part of subcall function 0028600E: GetStockObject.GDI32(00000011), ref: 00286060
                                                                                                                                                                                                                          • Part of subcall function 0028600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0028606A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00314112
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0031411F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0031412A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00314139
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00314145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                        • Opcode ID: 6b73ec3e4b42f34b0213429384f48c11a8b280ee7073421843412b53b0205135
                                                                                                                                                                                                                        • Instruction ID: 2013c0dc55e2f9285d9521f14cfc82f960029680267ff9ff9583e73278c9f694
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b73ec3e4b42f34b0213429384f48c11a8b280ee7073421843412b53b0205135
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6611B2B2150219BEEF129F64CC85EE77F9DEF0D798F014120FA18A6190C7729C61DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002BD7A3: _free.LIBCMT ref: 002BD7CC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD82D
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000), ref: 002B29DE
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: GetLastError.KERNEL32(00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000,00000000), ref: 002B29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD838
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD843
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD897
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD8A2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD8AD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD8B8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction ID: c3f3479b8056449e6cd38e08fe0bd7ece970f76970168adaf15c2db6cb9b24b6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4110D71561F04FBD521BFB0CC47FCBBBDC6F04780F404C25B2ADA6492EA65B5255A50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 002EDA74
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 002EDA7B
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 002EDA91
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 002EDA98
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 002EDADC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 002EDAB9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                        • Opcode ID: 64c0461214163b3824e70ecd180b0eaac2a083394734f1f02c11480f0f959342
                                                                                                                                                                                                                        • Instruction ID: 1d23cdb1d2125850ee15ae9f8e0b8d6fae9a5543db4c11b0eb71be4c416ca430
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64c0461214163b3824e70ecd180b0eaac2a083394734f1f02c11480f0f959342
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A0186F65902087FE712DBA49D89EE7336CE70C301F4054A6F746E6041E6749E844F74
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0106EB20,0106EB20), ref: 002F097B
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(0106EB00,00000000), ref: 002F098D
                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 002F099B
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 002F09A9
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 002F09B8
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(0106EB20,000001F6), ref: 002F09C8
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(0106EB00), ref: 002F09CF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                        • Opcode ID: 54a7156a3423b852e63191d8702d7237ff788c8b8a589d66259b427986b31727
                                                                                                                                                                                                                        • Instruction ID: 375047b79cb7f078f131039387d06c60ef6ec5747e0b680d8de0a87c79d0117e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54a7156a3423b852e63191d8702d7237ff788c8b8a589d66259b427986b31727
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBF03131492612FBDB525F94EE8CBE6BB39FF09742F406425F202508A1D774A476CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00285D30
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00285D71
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00285D99
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00285ED7
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00285EF8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                        • Opcode ID: ab7b9fa48e38edf19ec0c9e0849ee5a235626678a635c50add07ebf3854bf62d
                                                                                                                                                                                                                        • Instruction ID: 68a71c0b3d3b0d1b0fcaa2610f930d50cdf520e40ffbd809225fb62b67784e95
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab7b9fa48e38edf19ec0c9e0849ee5a235626678a635c50add07ebf3854bf62d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96B19038A2075ADBDB10DFA8C840BEEB7F1FF58310F14951AE899D7290D734AA60CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 002B00BA
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002B00D6
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 002B00ED
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002B010B
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 002B0122
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002B0140
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                        • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction ID: bfe3900a58a73756df6180d1e7cbd285a7d6b46ab067da21e92a2a04a92e54ed
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5811D71A207069FE725AF68CC81BAB73E89F423A4F24453DF415D76D1EBB4D9208B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00303149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0030101C,00000000,?,?,00000000), ref: 00303195
                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00301DC0
                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00301DE1
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00301DF2
                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00301E8C
                                                                                                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 00301EDB
                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 00301F35
                                                                                                                                                                                                                          • Part of subcall function 002E39E8: _strlen.LIBCMT ref: 002E39F2
                                                                                                                                                                                                                          • Part of subcall function 00286D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0029CF58,?,?,?), ref: 00286DBA
                                                                                                                                                                                                                          • Part of subcall function 00286D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0029CF58,?,?,?), ref: 00286DED
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1923757996-0
                                                                                                                                                                                                                        • Opcode ID: 3f7edfafb4ee1e5c9b0604f66847a5d18f310717093bf8fdf4be6197274c8c20
                                                                                                                                                                                                                        • Instruction ID: 41a45bdd6ebd6a3d14e7383003e7666473636505a8e88e0e1ff4ab1489bf4e73
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f7edfafb4ee1e5c9b0604f66847a5d18f310717093bf8fdf4be6197274c8c20
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FA1F135105341AFC725EF24C8A5F2ABBE9AF85318F548A4CF4565B2E2CB31ED42CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,002A82D9,002A82D9,?,?,?,002B644F,00000001,00000001,8BE85006), ref: 002B6258
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,002B644F,00000001,00000001,8BE85006,?,?,?), ref: 002B62DE
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 002B63D8
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 002B63E5
                                                                                                                                                                                                                          • Part of subcall function 002B3820: RtlAllocateHeap.NTDLL(00000000,?,00351444,?,0029FDF5,?,?,0028A976,00000010,00351440,002813FC,?,002813C6,?,00281129), ref: 002B3852
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 002B63EE
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 002B6413
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                        • Opcode ID: 43d2c8f0909bc2fea7355d60be483dffc446192d0f0d5cf2b03aaac85288813e
                                                                                                                                                                                                                        • Instruction ID: ed289e41bb62eca4f8dbaa1f0065dc1f54bfa051a433442d871d8ac016c1fb20
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43d2c8f0909bc2fea7355d60be483dffc446192d0f0d5cf2b03aaac85288813e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5851D372620217ABEB258FA4DC89EEF77A9EB44B90F144669FC05D6140DB38DC64CA60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 0030C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0030B6AE,?,?), ref: 0030C9B5
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030C9F1
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA68
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0030BCCA
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0030BD25
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0030BD6A
                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0030BD99
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0030BDF3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0030BDFF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                        • Opcode ID: f93d8174bbb3c887d9811461e1b7c63c6e79ee6fc1694e3f8e2310c0935a260b
                                                                                                                                                                                                                        • Instruction ID: e4adcbddc24da45a69de7caa12b7e1a153024c69ca6f3d497daa3ea92d67e694
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f93d8174bbb3c887d9811461e1b7c63c6e79ee6fc1694e3f8e2310c0935a260b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE81BE30219241AFD715EF24C891E2AFBE9FF84308F14855DF4598B2A2DB31ED45CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 002DF7B9
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 002DF860
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(002DFA64,00000000), ref: 002DF889
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(002DFA64), ref: 002DF8AD
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(002DFA64,00000000), ref: 002DF8B1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002DF8BB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                        • Opcode ID: 048be201cfbf2014ec174882d674b6e40fe65588cd186844a42e4263a75d1021
                                                                                                                                                                                                                        • Instruction ID: be8f5fdd4ccafb5f48c55f64f12fd00d18875c25b6c644a2014c94e2ce5ee43f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 048be201cfbf2014ec174882d674b6e40fe65588cd186844a42e4263a75d1021
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74510535974310AACF90AF65D9A5769B3A8EF45310F209467EC07DF391DB708C60CB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00287620: _wcslen.LIBCMT ref: 00287625
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 002F94E5
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F9506
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F952D
                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 002F9585
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                        • Opcode ID: ad2c4cc36b34eaaad3475d63c0ed97d77bc31b9b72f3049194c310af2d5daaec
                                                                                                                                                                                                                        • Instruction ID: e2bd9dda648dec8a622738708230e0a53687c3e2a4d99ea4bc3e43bed2fd09fd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad2c4cc36b34eaaad3475d63c0ed97d77bc31b9b72f3049194c310af2d5daaec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2E1E1355283018FD724EF24C881B6AB7E4BF85350F04896DF9899B2A2DB30DD55CF92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 00299241
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002992A5
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 002992C2
                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002992D3
                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 00299321
                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 002D71EA
                                                                                                                                                                                                                          • Part of subcall function 00299339: BeginPath.GDI32(00000000), ref: 00299357
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                        • Opcode ID: fc1b57b87550fe8e4f96ab5e54240814736d747e43d81d91b3e167459cb4731c
                                                                                                                                                                                                                        • Instruction ID: cc2c3a05a8b83011d2a0576a9313d22cd366ff6047f36d70b823d0ee0fe4bae5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fc1b57b87550fe8e4f96ab5e54240814736d747e43d81d91b3e167459cb4731c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E41B271124301AFDB12DF28CC84FAA7BA8EB4A331F04026DF955872B1D7709C95DBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 002F080C
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 002F0847
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 002F0863
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 002F08DC
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 002F08F3
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 002F0921
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                        • Opcode ID: 9c18cf5c335de4fea1d88e89985cd0e56a19ca3d07501ae095b63677291a0f49
                                                                                                                                                                                                                        • Instruction ID: 8ca095f39503aa3758ec59a159da489d2eddfa7ef7f0cd474942e554388ecac5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c18cf5c335de4fea1d88e89985cd0e56a19ca3d07501ae095b63677291a0f49
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 90418A31A10209EBDF15AF54DC85AAAB7B8FF08700F1480B5ED009A297DB30DE65DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,002DF3AB,00000000,?,?,00000000,?,002D682C,00000004,00000000,00000000), ref: 0031824C
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00318272
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 003182D1
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 003182E5
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 0031830B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0031832F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                        • Opcode ID: 84148b7719aa9982a19b6951efab152b31f608029d708fe012bbb9acb7947d37
                                                                                                                                                                                                                        • Instruction ID: 3a0ece3b45bb9d17828d683ee94c14d125e12024aec1cad3796e0d87c0b4995d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84148b7719aa9982a19b6951efab152b31f608029d708fe012bbb9acb7947d37
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6541D438601640AFDB2BCF14C899BE47BF4BB0E715F195568E5184F2B2CB71AC82CB44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 002E4C95
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 002E4CB2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 002E4CEA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002E4D08
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 002E4D10
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 002E4D1A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                        • Opcode ID: a9093a8ebc4fc870a1de35adde9d6690145ed5c0c93f482dfa543eea8502702a
                                                                                                                                                                                                                        • Instruction ID: ba182f6bac8eb6b80556a12413522b32cf7c67fd19d5cef018e7af6acbfe3878
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9093a8ebc4fc870a1de35adde9d6690145ed5c0c93f482dfa543eea8502702a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54210B31264241BBEB156F3ADC49E7B7B9CDF49750F54803AF805CB192DE61DC6096A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00283AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00283A97,?,?,00282E7F,?,?,?,00000000), ref: 00283AC2
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002F587B
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 002F5995
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0031FCF8,00000000,00000001,0031FB68,?), ref: 002F59AE
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 002F59CC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                        • Opcode ID: 3e2f30d3f0b705f83cb2b51fb1bfae42fef5a9832cef8f3da7bd7e7ea76d4ebf
                                                                                                                                                                                                                        • Instruction ID: 22f4b0da1cea4131be359603d4226d6da49f2e1c40cdefb833e1e862a44653c2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e2f30d3f0b705f83cb2b51fb1bfae42fef5a9832cef8f3da7bd7e7ea76d4ebf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45D174746146159FC704EF24C48092ABBE1FF89754F14886DFA8A9B361CB31EC55CF92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 002E0FCA
                                                                                                                                                                                                                          • Part of subcall function 002E0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 002E0FD6
                                                                                                                                                                                                                          • Part of subcall function 002E0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 002E0FE5
                                                                                                                                                                                                                          • Part of subcall function 002E0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 002E0FEC
                                                                                                                                                                                                                          • Part of subcall function 002E0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 002E1002
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,002E1335), ref: 002E17AE
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 002E17BA
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 002E17C1
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 002E17DA
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,002E1335), ref: 002E17EE
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E17F5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                        • Opcode ID: a871ce49bdebd483621fe50aeb984d00e1552c4e67598c0555dd82e8d8584401
                                                                                                                                                                                                                        • Instruction ID: f1794c718b7023985817eee5b8b34406e532bfe96fae01a84da3181702868bc5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a871ce49bdebd483621fe50aeb984d00e1552c4e67598c0555dd82e8d8584401
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5311BE315A0206FFDB119FA5CC49BEEBBBDEB49755F508028F4819B210C735A960CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 002E14FF
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 002E1506
                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 002E1515
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 002E1520
                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 002E154F
                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 002E1563
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                        • Opcode ID: 2640de4abf68c9f03035c91dee1d866ebeeaec08780d872985ff92ffa9cadb95
                                                                                                                                                                                                                        • Instruction ID: cf292ee903298f1712880be566e8bdd6bc6c9ca03a6e4522453d1658419ce0e8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2640de4abf68c9f03035c91dee1d866ebeeaec08780d872985ff92ffa9cadb95
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8211267256024AAFDF128FA8DD49BDE7BADEF48744F048025FA05A21A0C375CE60DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,002A3379,002A2FE5), ref: 002A3390
                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 002A339E
                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002A33B7
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,002A3379,002A2FE5), ref: 002A3409
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                        • Opcode ID: 2aa5ef6e589352b8d187cea1f9a223b3a77e0583726470c565223be4d652158b
                                                                                                                                                                                                                        • Instruction ID: 9f4743b3db62aacdecd4f944a6b806c67e8923e3c7f79b758b62a9f676038005
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2aa5ef6e589352b8d187cea1f9a223b3a77e0583726470c565223be4d652158b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F019C3723D312BFEA626F747C815972A8CDB0B774B300229F110841F0EF118D314984
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,002B5686,002C3CD6,?,00000000,?,002B5B6A,?,?,?,?,?,002AE6D1,?,00348A48), ref: 002B2D78
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2DAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2DD3
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,002AE6D1,?,00348A48,00000010,00284F4A,?,?,00000000,002C3CD6), ref: 002B2DE0
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,002AE6D1,?,00348A48,00000010,00284F4A,?,?,00000000,002C3CD6), ref: 002B2DEC
                                                                                                                                                                                                                        • _abort.LIBCMT ref: 002B2DF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                        • Opcode ID: 416bad7e098009683172cb2f65fd2a0255c7ee4d21e9f5a2caa6a9781faac46d
                                                                                                                                                                                                                        • Instruction ID: 3de5ddf310852737759dab0c93d38b3e411e4e369474810f9727e440ae27a9eb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 416bad7e098009683172cb2f65fd2a0255c7ee4d21e9f5a2caa6a9781faac46d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DF02839575B03E7C6133B38BC0AEDA255DAFC67E1F244918F834921D6EE248C294920
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00299693
                                                                                                                                                                                                                          • Part of subcall function 00299639: SelectObject.GDI32(?,00000000), ref: 002996A2
                                                                                                                                                                                                                          • Part of subcall function 00299639: BeginPath.GDI32(?), ref: 002996B9
                                                                                                                                                                                                                          • Part of subcall function 00299639: SelectObject.GDI32(?,00000000), ref: 002996E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00318A4E
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00318A62
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00318A70
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00318A80
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 00318A90
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00318AA0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                        • Opcode ID: e1d00203215e2ad749307b093ef6256f55979d336aed0edebb7e9eba5a43ad21
                                                                                                                                                                                                                        • Instruction ID: 43d22d2b801346f4f5a07c590286304cb3974f8aaef3e7c5008bec81959f2288
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1d00203215e2ad749307b093ef6256f55979d336aed0edebb7e9eba5a43ad21
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F11F776040108FFDB129F94DC88EEA7F6CEB08350F00C022BA199A1A1C7719DA5DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 002E5218
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 002E5229
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 002E5230
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 002E5238
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 002E524F
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 002E5261
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                        • Opcode ID: 76cda6a864e598cd4d0ec227a030a26b7fa14ded8a90fbfd013cb1d9fecb2f07
                                                                                                                                                                                                                        • Instruction ID: bfec172f1126becd2bd4cbae4b15b1b9bb006a4a515bd36854342de4a018ba30
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76cda6a864e598cd4d0ec227a030a26b7fa14ded8a90fbfd013cb1d9fecb2f07
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA018475A50715BBEB115FA69C49A9EBFB8EB48351F048065FA08A7280D670DC10CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00281BF4
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00281BFC
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00281C07
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00281C12
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00281C1A
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00281C22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                        • Opcode ID: 267a47bc38b5abf5041f6b58708915e4256b08c7ea7c723402cf650b1af45716
                                                                                                                                                                                                                        • Instruction ID: 5df1849c76b8703209bee509cb1205b5b9214e6897e41449f42dbb120ee82c84
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 267a47bc38b5abf5041f6b58708915e4256b08c7ea7c723402cf650b1af45716
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 770167B0942B5ABDE3008F6A8C85B52FFA8FF19354F04411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 002EEB30
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 002EEB46
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 002EEB55
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 002EEB64
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 002EEB6E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 002EEB75
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                        • Opcode ID: c72e75e9685c8fa226d538bfaa7456758266d52ce06c2dea4c3bae3a481ebbb3
                                                                                                                                                                                                                        • Instruction ID: 85dedc35e3474ef3ae5eefd99e88daf504aa70385be8f69934b3c9a60472ef14
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c72e75e9685c8fa226d538bfaa7456758266d52ce06c2dea4c3bae3a481ebbb3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46F03A72690168BBE7225B629C0EEEF7A7CEFCEB11F009168F611D1091E7A05A01C6B5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 002D7452
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 002D7469
                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 002D7475
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 002D7484
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 002D7496
                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 002D74B0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                        • Opcode ID: 2bfe3f8b1a598bbd3dd05c2966995d4a13f3321a150acf15906f4a7a20f0efc8
                                                                                                                                                                                                                        • Instruction ID: b0706e01ab95662bee83409219cb2d031467a4d8e3775f8d167621ab36716bb5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2bfe3f8b1a598bbd3dd05c2966995d4a13f3321a150acf15906f4a7a20f0efc8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1001AD31460215FFDB525F64DC08BEA7BBAFF08321F549064F915A21A0CB311E51EB10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 002E187F
                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 002E188B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 002E1894
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 002E189C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 002E18A5
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E18AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                        • Opcode ID: 3f51a6148322b522762de775bbef5c98948086403037dc433e6de305a8e90ab0
                                                                                                                                                                                                                        • Instruction ID: 800d148a551ab7a2b4db4006ef6c57d3a3aa1752d2b353b1f4a01fe5a576d922
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f51a6148322b522762de775bbef5c98948086403037dc433e6de305a8e90ab0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5BE0C236494211BBDA025BA1ED0C98ABB2EFB4DB22B10D620F225810B0CB729420DB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0028BEB3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: D%5$D%5$D%5$D%5D%5
                                                                                                                                                                                                                        • API String ID: 1385522511-4083595773
                                                                                                                                                                                                                        • Opcode ID: 1103ad6b476d9455d9b0b0150aeb020837f26b8fe0b64e3e17fdd2e387829d4a
                                                                                                                                                                                                                        • Instruction ID: 1285572c52f9d7986d2129d2bb1ed121d705d205967f15125a64e377d5030111
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1103ad6b476d9455d9b0b0150aeb020837f26b8fe0b64e3e17fdd2e387829d4a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A8918B79A21206DFCB19DF58C0906AAB7F1FF59300F24856ED941AB390E731ADA1CBD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002A0242: EnterCriticalSection.KERNEL32(0035070C,00351884,?,?,0029198B,00352518,?,?,?,002812F9,00000000), ref: 002A024D
                                                                                                                                                                                                                          • Part of subcall function 002A0242: LeaveCriticalSection.KERNEL32(0035070C,?,0029198B,00352518,?,?,?,002812F9,00000000), ref: 002A028A
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 002A00A3: __onexit.LIBCMT ref: 002A00A9
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00307BFB
                                                                                                                                                                                                                          • Part of subcall function 002A01F8: EnterCriticalSection.KERNEL32(0035070C,?,?,00298747,00352514), ref: 002A0202
                                                                                                                                                                                                                          • Part of subcall function 002A01F8: LeaveCriticalSection.KERNEL32(0035070C,?,00298747,00352514), ref: 002A0235
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                        • String ID: +T-$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                        • API String ID: 535116098-4161847683
                                                                                                                                                                                                                        • Opcode ID: 53f9a2337bc248d6393b28343d43b7ba0ab36265ac319db7ee1572ad71bdec92
                                                                                                                                                                                                                        • Instruction ID: 958c711d493bd297b141619b8af077acfae9d528f4a3136e4e257df7c9ded41b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53f9a2337bc248d6393b28343d43b7ba0ab36265ac319db7ee1572ad71bdec92
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44919C74A06209AFCB16EF54D8A0DAEB7B5BF49300F108059F8069B291DB31AE55CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00287620: _wcslen.LIBCMT ref: 00287625
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002EC6EE
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002EC735
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 002EC79C
                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 002EC7CA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                        • Opcode ID: 84cbe2d82eab8085a7e3b9518ff05a8c5e3c02edb00d32f34b8b869bc924c8d9
                                                                                                                                                                                                                        • Instruction ID: 2240f28049d4d5bc6bffbdc9761817dddd08bed21d40347399b00e3fe5c510c3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84cbe2d82eab8085a7e3b9518ff05a8c5e3c02edb00d32f34b8b869bc924c8d9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E45105716B43825BD7519FAAC844B6BB7ECAF86310F640929F991D31E0DB70CC258F52
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 0030AEA3
                                                                                                                                                                                                                          • Part of subcall function 00287620: _wcslen.LIBCMT ref: 00287625
                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 0030AF38
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0030AF67
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                        • Opcode ID: e03d74ceaba2daec0a03eedc033dfc9627de2efc6a34b030b5478685274a6fb5
                                                                                                                                                                                                                        • Instruction ID: 7c53a2b7e0cb1a3be82e505630aff101d5fe18b41a9cafb7ee266e66e7c137c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e03d74ceaba2daec0a03eedc033dfc9627de2efc6a34b030b5478685274a6fb5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1719774A11619CFCB15EF64D494A9EBBF0BF08300F148499E816AB7A2CB34ED51CFA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 002E7206
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 002E723C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 002E724D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 002E72CF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                        • Opcode ID: 2958ae6011c247c3a0f592e9f5a151b5f1fe3ecffc4db85f25cc11da7637c372
                                                                                                                                                                                                                        • Instruction ID: 07f6cf12604e29f084f8a3efe1279ae4f1f5a7d84b13324123500acbdbb69875
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2958ae6011c247c3a0f592e9f5a151b5f1fe3ecffc4db85f25cc11da7637c372
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E641C071A94245EFDB15CF55C884A9A7BB9EF49310F5080AEFE099F20AD7B0DD50CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00313E35
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 00313E4A
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00313E92
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 00313EA5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                        • Opcode ID: 4c9884ffcbc8a46278d9b1d96300430c8f42dea23295df1d103182069fe097f6
                                                                                                                                                                                                                        • Instruction ID: f690fd60ec22e286b7fe4f1cf1bd5f24d424be3ecdcda58ac7c12fc8a63c1139
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c9884ffcbc8a46278d9b1d96300430c8f42dea23295df1d103182069fe097f6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4416876A11309EFDB15DF50D884AEABBB9FF49350F058029E905A7290D730AE94CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 002E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002E3CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 002E1E66
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 002E1E79
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 002E1EA9
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                        • Opcode ID: 274f1d518eda3050b775e57329744c6508c3b374d604b44643041a4d9357dcd3
                                                                                                                                                                                                                        • Instruction ID: a605b3b2b30269f9e5424ba1ccddc7c3bdb092ef8df6934cd3927d54189e722f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 274f1d518eda3050b775e57329744c6508c3b374d604b44643041a4d9357dcd3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07214375AA0144AFDB09AB61CC49CFFB7B8DF46350B584029F821A71E1DB3449798B20
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                        • API String ID: 176396367-4004644295
                                                                                                                                                                                                                        • Opcode ID: 844e74d7db04003bd732783742373bcdeb898c70d13fddcdad831f00a7f5cdae
                                                                                                                                                                                                                        • Instruction ID: f442dd26a921f6132eec0d8894a05ca4c00705b3094d99179b3b6dc85d01445b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 844e74d7db04003bd732783742373bcdeb898c70d13fddcdad831f00a7f5cdae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD312B33B2216A4BCB23EF6CC8701BF33915BA1750B175219EC456B2C5EA70CD54C7A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00312F8D
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00312F94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00312FA9
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00312FB1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                        • Opcode ID: 80662d8cb25452d28577375bbc1674e3b18a39f7550f62e1bc64333ccb98a324
                                                                                                                                                                                                                        • Instruction ID: 2763c89bde61ed1e4298c7fd7e4eb101837241ceaa11e461abe39452c6f3d458
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80662d8cb25452d28577375bbc1674e3b18a39f7550f62e1bc64333ccb98a324
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC21DC71200209ABEB1A4F64DC84EFB77BDEB5D324F114218F950D60A0C331DCA29760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,002A4D1E,002B28E9,?,002A4CBE,002B28E9,003488B8,0000000C,002A4E15,002B28E9,00000002), ref: 002A4D8D
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 002A4DA0
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,002A4D1E,002B28E9,?,002A4CBE,002B28E9,003488B8,0000000C,002A4E15,002B28E9,00000002,00000000), ref: 002A4DC3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                        • Opcode ID: 3a5325152bbd00a09edd0507e0610b31aacc21fd4ecdcdbb0d7c0edd64689abc
                                                                                                                                                                                                                        • Instruction ID: 3aff07ce1c7814c44e8ae3bc112df5a492701ed3e9acc499b7942ee1624d7a21
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a5325152bbd00a09edd0507e0610b31aacc21fd4ecdcdbb0d7c0edd64689abc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABF0C234AA0218FBDB129F94DC49BEDBFB8EF48711F0040A4F905A2260CF709E50CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32 ref: 002DD3AD
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 002DD3BF
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 002DD3E5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                        • API String ID: 145871493-2590602151
                                                                                                                                                                                                                        • Opcode ID: 51e5cf0ca6218710ebebf0051292c9a289f2b3417755ca4dd3cf2337b1747447
                                                                                                                                                                                                                        • Instruction ID: 325da2bd26bd57aa0eda9ea98673c6b33bae3f33f1605c4f5f45e5f66b0079eb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51e5cf0ca6218710ebebf0051292c9a289f2b3417755ca4dd3cf2337b1747447
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 38F05C344F5E12ABD7B71B208C1CD997324AF14701F5594A7FC06E2215D770CCA08A81
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00284EDD,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284E9C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00284EAE
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00284EDD,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284EC0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                        • Opcode ID: 16d158510ebe3f048cc2769a894685a65a405215835bdbbc196feda461ded069
                                                                                                                                                                                                                        • Instruction ID: f4392bc0279d85ce606a432c2abbda82851e968ce8886327c24b215026870e7e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16d158510ebe3f048cc2769a894685a65a405215835bdbbc196feda461ded069
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35E0CD39AB35236BD2333F256C18BDFA69CAF85F62F055125FC01E3140DB60CD1141A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,002C3CDE,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284E62
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00284E74
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,002C3CDE,?,00351418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00284E87
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                        • Opcode ID: fe0c6d0d793b9904aca06dd4ae6da964b7f925e5221a8fab5de607d07e0e09f9
                                                                                                                                                                                                                        • Instruction ID: 50e33c5f83ae63a76e373d1142d4fd4a3d18809dd15606a653b399383cf4bc9e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe0c6d0d793b9904aca06dd4ae6da964b7f925e5221a8fab5de607d07e0e09f9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73D012395A36236756233F256C18DCB6A1CAF89B517059525F905E6154CF60CD1186D0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 002F2C05
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 002F2C87
                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 002F2C9D
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 002F2CAE
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 002F2CC0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                        • Opcode ID: 25476d5a20e927089ea87091109fbfe6e2ddd1f18e0ed5567573f3156bc73625
                                                                                                                                                                                                                        • Instruction ID: af167d8c52ec37e74a6fa89170c113c765794d8dee69c3e210d98ac543eb648a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25476d5a20e927089ea87091109fbfe6e2ddd1f18e0ed5567573f3156bc73625
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4B15171D2112DABDF11EFA4CC85EEEBB7DEF49350F1040A6F609E6141EA309A588F61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0030A427
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0030A435
                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0030A468
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0030A63D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                        • Opcode ID: b420d6f5c859c33ff6645e67b47ed95714a4497d5deab9bad0e9d703a965620d
                                                                                                                                                                                                                        • Instruction ID: 9984f56a8f31cddb03aa4f3db35ac34b55d006cf25d903fa8dba6c5f6c5c6c5b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b420d6f5c859c33ff6645e67b47ed95714a4497d5deab9bad0e9d703a965620d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DA1E075615700AFE720EF24D896F2AB7E5AF84714F14881DF59A8B2D2C7B0EC108B92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,002ECF22,?), ref: 002EDDFD
                                                                                                                                                                                                                          • Part of subcall function 002EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,002ECF22,?), ref: 002EDE16
                                                                                                                                                                                                                          • Part of subcall function 002EE199: GetFileAttributesW.KERNEL32(?,002ECF95), ref: 002EE19A
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 002EE473
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 002EE4AC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002EE5EB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002EE603
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 002EE650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                        • Opcode ID: c339a3fdfbd3f726d07fd5845b00f88270b2a403f08214941a4832bb62c4e802
                                                                                                                                                                                                                        • Instruction ID: a8dd2c37ef342c7c1495c55957b3340864034f4f6dda7e995986685f6eb4e5ef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c339a3fdfbd3f726d07fd5845b00f88270b2a403f08214941a4832bb62c4e802
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E051C6B24583855BCB24EF90CC819EFB3ECAF85340F40491EF689D3191EF74A5988B66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 0030C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0030B6AE,?,?), ref: 0030C9B5
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030C9F1
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA68
                                                                                                                                                                                                                          • Part of subcall function 0030C998: _wcslen.LIBCMT ref: 0030CA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0030BAA5
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0030BB00
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0030BB63
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0030BBA6
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0030BBB3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                        • Opcode ID: 2aabca1251a66f4ec6e6ced8f80dbf221a0ee99f0e395e7f26df5688f3487eb6
                                                                                                                                                                                                                        • Instruction ID: 08677434f8f96f7e473712555591d14666836fe11695f7c763a10be6afcd1de3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2aabca1251a66f4ec6e6ced8f80dbf221a0ee99f0e395e7f26df5688f3487eb6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4361BF31219241AFD315DF24C4A0E2ABBE9FF88308F54855DF4998B2E2DB31ED45CB92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 002E8BCD
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 002E8C3E
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 002E8C9D
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002E8D10
                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 002E8D3B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                        • Opcode ID: 8d60ec96a562b97807cb53693ee5eeff1883617c308729c726e3cbfe581f0a80
                                                                                                                                                                                                                        • Instruction ID: ec43860658d1b0cee7b11e7066a41a49b5220a7ababc02d9c43aa64298732bfa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d60ec96a562b97807cb53693ee5eeff1883617c308729c726e3cbfe581f0a80
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B517B75A10219DFCB14CF69C884AAAB7F9FF8D310F118559E949DB350E730E911CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 002F8BAE
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 002F8BDA
                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 002F8C32
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 002F8C57
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 002F8C5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                        • Opcode ID: 9a209d9dc3a849f1096ca9d6cc455e4c421cadf31841b02bcc494cc56bf7c0d1
                                                                                                                                                                                                                        • Instruction ID: c745dbe2ac0c2a94784eb46fabbb937507228931d456bab1cfcfdff1c4ccc61e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a209d9dc3a849f1096ca9d6cc455e4c421cadf31841b02bcc494cc56bf7c0d1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C514D35A102199FDB05DF64C880A6DBBF5FF48314F188459E949AB3A2CB35ED61CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00308F40
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00308FD0
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00308FEC
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00309032
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00309052
                                                                                                                                                                                                                          • Part of subcall function 0029F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,002F1043,?,753CE610), ref: 0029F6E6
                                                                                                                                                                                                                          • Part of subcall function 0029F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,002DFA64,00000000,00000000,?,?,002F1043,?,753CE610,?,002DFA64), ref: 0029F70D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                        • Opcode ID: b9deb77a06a3013878003f5766a2173cba678a78bf3076a00311b888efc09d77
                                                                                                                                                                                                                        • Instruction ID: be8ed860bd403ca3044599c2c8d31dd7832d35fe852900ee1b3f6add01970568
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b9deb77a06a3013878003f5766a2173cba678a78bf3076a00311b888efc09d77
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 47515E38602205DFC712EF68C4949ADBBF5FF49314B0980A9E8459B7A2DB31ED85CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00316C33
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00316C4A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00316C73
                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,002FAB79,00000000,00000000), ref: 00316C98
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00316CC7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                        • Opcode ID: 4a9a385921c50ed1482c149e6742d4d2bd9e6abbea2abbcb0cc5a745da642f1c
                                                                                                                                                                                                                        • Instruction ID: 28cf186a330eee53eaf14d9a3201585d3c4331830938c3274d23534313c37480
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a9a385921c50ed1482c149e6742d4d2bd9e6abbea2abbcb0cc5a745da642f1c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D41E835604104AFD72ACFA8CC56FE97BA9EB0D350F164268F895A72E0C371ED91CAD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: 9838de0dcc59470023c632d18c65557947c5df01d26bb9966f7f8fcd722dbf32
                                                                                                                                                                                                                        • Instruction ID: e8322df2d3f4164c8594b784cac9176fd56070e559e6d519068557cb2c29e258
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9838de0dcc59470023c632d18c65557947c5df01d26bb9966f7f8fcd722dbf32
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9341E232A20300EFCB24DF78C880A9DB7A5EF89354F154568E515EB352DB31ED15CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00299141
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 0029915E
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 00299183
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 0029919D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                        • Opcode ID: 092579ec0bead5eb89a0a6b56bce19d2030a101440c60bd54e7fe8ab96084734
                                                                                                                                                                                                                        • Instruction ID: 30af34ed3a761d5162359ef916ac24f3358b0f997e79e3e695eefe1027599b14
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 092579ec0bead5eb89a0a6b56bce19d2030a101440c60bd54e7fe8ab96084734
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 07415E3191851BABDF199F68C844BEEB775FF09320F20831AE429A62D0D7745DA0DB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetInputState.USER32 ref: 002F38CB
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 002F3922
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 002F394B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 002F3955
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002F3966
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                        • Opcode ID: ce137f7c9329dc4344456b19096ef6427d8cb99ffb077a6143f6d995cbe88dc6
                                                                                                                                                                                                                        • Instruction ID: 1c1a2aa250ff1bf43b9e64d566db6a95d3eb991c771c4dd852507deb8710b710
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce137f7c9329dc4344456b19096ef6427d8cb99ffb077a6143f6d995cbe88dc6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C031C67057434B9EEB36CF359858BB6B7ACAB05381F04057DE662821A0E3F49A94CB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,002FC21E,00000000), ref: 002FCF38
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 002FCF6F
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,002FC21E,00000000), ref: 002FCFB4
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,002FC21E,00000000), ref: 002FCFC8
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,002FC21E,00000000), ref: 002FCFF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                        • Opcode ID: 9579ed04a6142ea32341969ab25d29833d26918be2f35510467dd00a58b06e22
                                                                                                                                                                                                                        • Instruction ID: b981d3a3364210eede3b79fc6a756bf8267d2cd047ea994a57cdcd86b82cba8b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9579ed04a6142ea32341969ab25d29833d26918be2f35510467dd00a58b06e22
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10317F7152020EAFDB20DFA5CA849BBFBF9EB04390B20853EF606D2550D730AE51DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 002E1915
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 002E19C1
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 002E19C9
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 002E19DA
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 002E19E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                        • Opcode ID: 798b64674936bfedfe0a287ae82cf3a9e8b8a7ef57c8f37c3ea758d30b6931a6
                                                                                                                                                                                                                        • Instruction ID: d8212bcba21d8a73a0791e096a922e43ef3a392376b3d5a3d1e67daac38692dd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 798b64674936bfedfe0a287ae82cf3a9e8b8a7ef57c8f37c3ea758d30b6931a6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9231D471A50259EFCB00CFA9CD99ADE7BB5EB08315F108225F921A72D1C7709D64CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00315745
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 0031579D
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003157AF
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003157BA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00315816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                        • Opcode ID: 87d1103dd731ef0adac65fafcf72df8cd24a510ae1f04003b4f821e1c5847e81
                                                                                                                                                                                                                        • Instruction ID: 6864165e9a181c62f5da5161911a7200c332999f479595867df4346ba5cc9b79
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87d1103dd731ef0adac65fafcf72df8cd24a510ae1f04003b4f821e1c5847e81
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C421A231904618DADB229FA1CC85AEEB7BCFF88325F108216E929EA1C0D77089C5CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 00300951
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00300968
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 003009A4
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 003009B0
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 003009E8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                        • Opcode ID: f4e42aa75444fa2ed50e8a63a1a0144f0cd5759d880e3e5082f332a39c4feb42
                                                                                                                                                                                                                        • Instruction ID: a7c3cc3b2362c57fc5fc250025c43d278496a458b9a0b6b1667dfe1b9a82df7f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4e42aa75444fa2ed50e8a63a1a0144f0cd5759d880e3e5082f332a39c4feb42
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41218E79610204AFD705EF65D894AAEBBE9EF48740F04807DE94A977A2CB70AC14CF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 002BCDC6
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 002BCDE9
                                                                                                                                                                                                                          • Part of subcall function 002B3820: RtlAllocateHeap.NTDLL(00000000,?,00351444,?,0029FDF5,?,?,0028A976,00000010,00351440,002813FC,?,002813C6,?,00281129), ref: 002B3852
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 002BCE0F
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BCE22
                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 002BCE31
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                        • Opcode ID: 69fcaf51d8af4d91b78464069526e58523550eccb82c465f15b617079dc2835d
                                                                                                                                                                                                                        • Instruction ID: c454af3b7956c94bb66bf581038cc7d766dc1f2d967126e3faa173f5506a2158
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69fcaf51d8af4d91b78464069526e58523550eccb82c465f15b617079dc2835d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F01FC72621216BF23221A766C4CCFB796DDEC6BE13254129FD05CB200DA60CD2181B0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00299693
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 002996A2
                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 002996B9
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 002996E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: 8a76d80f5c940757b979a7b61f11fe2e9b62402ea50898f1e79e547143b454f4
                                                                                                                                                                                                                        • Instruction ID: 4ba9e368be124139fce1628bcec1a10c77329cb993986e4e4794ce10b72d8908
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a76d80f5c940757b979a7b61f11fe2e9b62402ea50898f1e79e547143b454f4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F217C71822306EBDF129F68EC187E93BADBB15366F10421AF411A61B0D3709CA1CFD4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: e4fab2ad3e61f6fcef76e195aecee63f1213b0540fb3750056cef85f34b6af00
                                                                                                                                                                                                                        • Instruction ID: d65da8d015d5309d5ad4920e7316e8f41baea832f5b68c903284793cbb2582b9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e4fab2ad3e61f6fcef76e195aecee63f1213b0540fb3750056cef85f34b6af00
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4501B9616F5665FFD60D99129D52FFBB35C9B253A8F804020FD049A241FB70ED7086E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,002AF2DE,002B3863,00351444,?,0029FDF5,?,?,0028A976,00000010,00351440,002813FC,?,002813C6), ref: 002B2DFD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2E32
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2E59
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00281129), ref: 002B2E66
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00281129), ref: 002B2E6F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                        • Opcode ID: 9bbee01be2fb40b6fcf37767969ba880dadddb8943d0a00aecc3b70091d10168
                                                                                                                                                                                                                        • Instruction ID: 1b6e45929fed9f8ee2538c3f6388592edee0ce67ae083b99e9f0be861e88673c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9bbee01be2fb40b6fcf37767969ba880dadddb8943d0a00aecc3b70091d10168
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F01F936175701E7C6136B366C45DEB255DABC93E5B245428F825A2193EE74EC294420
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?,?,?,002E035E), ref: 002E002B
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?,?), ref: 002E0046
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?,?), ref: 002E0054
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?), ref: 002E0064
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,002DFF41,80070057,?,?), ref: 002E0070
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                        • Opcode ID: f05363758b8675f20c756b8a669f1b786d66f466027521327b8df2136c887aff
                                                                                                                                                                                                                        • Instruction ID: 1f0528a041ff9d1d08f0166bf7380a8c98de00af331b1d546876190740f7de6a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f05363758b8675f20c756b8a669f1b786d66f466027521327b8df2136c887aff
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE01F2726A0214BFDB119F6ADC84BEA7AEDEF48351F149024F805D2210D7B0DD818BA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 002EE997
                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 002EE9A5
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 002EE9AD
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 002EE9B7
                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 002EE9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                        • Opcode ID: 4a525413fa4918045d71455d56743affc875730e1b218a20e1bd6f1dfdf632d9
                                                                                                                                                                                                                        • Instruction ID: 9581e8cbf32d1dafc75f0d54fdb8bc537e48e7217f34c25287c8951366327458
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a525413fa4918045d71455d56743affc875730e1b218a20e1bd6f1dfdf632d9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B015B31CA1629EBCF009FE6D849AEDBBB8BB0C300F414556E502B2242DB309564CBA2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 002E1114
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E1120
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E112F
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,002E0B9B,?,?,?), ref: 002E1136
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 002E114D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                        • Opcode ID: e09eeaaae4cf56be96f97e3d3c91725021da546030a8cf62892edf023d5bdfb6
                                                                                                                                                                                                                        • Instruction ID: 46468df91520c7587c5a265339e8e189ac66b0166d39b441e4a230e95c12c3e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e09eeaaae4cf56be96f97e3d3c91725021da546030a8cf62892edf023d5bdfb6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A011D79190305BFDB124F65DC49AAA3B6EEF89360F504425FA45D7350DA71DC209A60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 002E0FCA
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 002E0FD6
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 002E0FE5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 002E0FEC
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 002E1002
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: a45507611feb5c47382ccb99f35c38c00a49283d8f931ea74f9ac8b85a1b8271
                                                                                                                                                                                                                        • Instruction ID: c2bbbee82488da5b6d2d00ba9194c43daabcbfa28e10b4be98862e74641aa373
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a45507611feb5c47382ccb99f35c38c00a49283d8f931ea74f9ac8b85a1b8271
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BF0AF39190301BBD7220FA5DC49F963B6EEF8D761F518824F905C6290CA30DC508A60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 002E102A
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 002E1036
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002E1045
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 002E104C
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002E1062
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: e547aeca7234cf3b0eb658f8b7b5e7b3e072d6a34e02e5fc65707f948397f183
                                                                                                                                                                                                                        • Instruction ID: 7bfd906871ae4d6627bfc8b42dc237b4194c59e7b7e6657845b264df309f2682
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e547aeca7234cf3b0eb658f8b7b5e7b3e072d6a34e02e5fc65707f948397f183
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77F0CD39290312FBDB221FA5EC48F963BAEEF8D761F514424FE05C7250CA30D8608A60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,002F017D,?,002F32FC,?,00000001,002C2592,?), ref: 002F0324
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,002F017D,?,002F32FC,?,00000001,002C2592,?), ref: 002F0331
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,002F017D,?,002F32FC,?,00000001,002C2592,?), ref: 002F033E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,002F017D,?,002F32FC,?,00000001,002C2592,?), ref: 002F034B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,002F017D,?,002F32FC,?,00000001,002C2592,?), ref: 002F0358
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,002F017D,?,002F32FC,?,00000001,002C2592,?), ref: 002F0365
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                        • Opcode ID: adbd946d2b480d3bebe3d0493ce268e8f1af1ff0cc7b8cc7d909bfa0016b29de
                                                                                                                                                                                                                        • Instruction ID: 8e8728f3e52d46628387a3ffe3e808ef19f2249cf12acbb4071e792f7235e29f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: adbd946d2b480d3bebe3d0493ce268e8f1af1ff0cc7b8cc7d909bfa0016b29de
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4801A276810B1A9FC7309F66D8C0826F7F9BF503553158A7FD29652932C371A964CF80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD752
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000), ref: 002B29DE
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: GetLastError.KERNEL32(00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000,00000000), ref: 002B29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD764
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD776
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD788
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002BD79A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 974b096d3aa4a92c6f8be5c5dc76853de5c8d8665bd962b99fb5246a61e7278e
                                                                                                                                                                                                                        • Instruction ID: 84c926d33b6bf9d1d0bcc1be2c96401f056c9dc49eeb8da3e4a24729b6f5d03b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 974b096d3aa4a92c6f8be5c5dc76853de5c8d8665bd962b99fb5246a61e7278e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94F04F36561705FB8662EF64F9C5CD6B7DDBB05390BA42C05F048DB502DF20FC908A64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 002E5C58
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 002E5C6F
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 002E5C87
                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 002E5CA3
                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 002E5CBD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                        • Opcode ID: 8c011cb415c32820d56a1f75fb4164ac65a44fb65f4bbe77a960ef6a434427fb
                                                                                                                                                                                                                        • Instruction ID: fc54a1593124c729a7751ed707dda0953a4def768c714a0d8ead758bee56611f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c011cb415c32820d56a1f75fb4164ac65a44fb65f4bbe77a960ef6a434427fb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1501D6305B0B14ABEB215B11DD5EFE677BCBF08B09F44215AB183A10E1DBF4A994CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B22BE
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000), ref: 002B29DE
                                                                                                                                                                                                                          • Part of subcall function 002B29C8: GetLastError.KERNEL32(00000000,?,002BD7D1,00000000,00000000,00000000,00000000,?,002BD7F8,00000000,00000007,00000000,?,002BDBF5,00000000,00000000), ref: 002B29F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B22D0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B22E3
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B22F4
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B2305
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: c4896b857bf0557211a9c4d7f2419d51be18e0de38f5d8dac2034a74dc683ef7
                                                                                                                                                                                                                        • Instruction ID: 1632eab2241c9f0b71ab934b71e7f82167b6eebe0fbc6d7dedfba4a95507985a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4896b857bf0557211a9c4d7f2419d51be18e0de38f5d8dac2034a74dc683ef7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15F05474421710DB8757AF54BC019983B6CF719792F152E06F418D6271CB3118259FE5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 002995D4
                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,002D71F7,00000000,?,?,?), ref: 002995F0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00299603
                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 00299616
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00299631
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                        • Opcode ID: 1f671382b2d2b0bd1b6ecd192df1a1ad731230aff86862e81c9b3d5cf7305521
                                                                                                                                                                                                                        • Instruction ID: c6d965618ea841e8254e40f4fcb83864df27d2763b233b65d2f63eda3c8fc143
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f671382b2d2b0bd1b6ecd192df1a1ad731230aff86862e81c9b3d5cf7305521
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2FF01431066309EBDB235F69ED18BA93B6DAB09332F048228F465950F0C73089A1DFA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                        • Opcode ID: e1bae960ced78503275a20e3b65c5b1346b27d74871074a6ebab8823c5f6efc7
                                                                                                                                                                                                                        • Instruction ID: 941bc45bfae2274b51a74db94584d7e4e36700e17844e7bba55fb2f4fd9f82a0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1bae960ced78503275a20e3b65c5b1346b27d74871074a6ebab8823c5f6efc7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13D10431930207CACB249F68C865BFEB7F0EF05380FA84199EA059B651E7759DB0CB91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002A0242: EnterCriticalSection.KERNEL32(0035070C,00351884,?,?,0029198B,00352518,?,?,?,002812F9,00000000), ref: 002A024D
                                                                                                                                                                                                                          • Part of subcall function 002A0242: LeaveCriticalSection.KERNEL32(0035070C,?,0029198B,00352518,?,?,?,002812F9,00000000), ref: 002A028A
                                                                                                                                                                                                                          • Part of subcall function 002A00A3: __onexit.LIBCMT ref: 002A00A9
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00306238
                                                                                                                                                                                                                          • Part of subcall function 002A01F8: EnterCriticalSection.KERNEL32(0035070C,?,?,00298747,00352514), ref: 002A0202
                                                                                                                                                                                                                          • Part of subcall function 002A01F8: LeaveCriticalSection.KERNEL32(0035070C,?,00298747,00352514), ref: 002A0235
                                                                                                                                                                                                                          • Part of subcall function 002F359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002F35E4
                                                                                                                                                                                                                          • Part of subcall function 002F359C: LoadStringW.USER32(00352390,?,00000FFF,?), ref: 002F360A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                        • String ID: x#5$x#5$x#5
                                                                                                                                                                                                                        • API String ID: 1072379062-943734617
                                                                                                                                                                                                                        • Opcode ID: 211133ccdd71c0544258563e66509a79093df2a917cc50b4eb1d2f6268c31ae9
                                                                                                                                                                                                                        • Instruction ID: 84d0e76792b02bf6de1f99256960223a38f57e0a339988b40ca43927dd23c4d3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 211133ccdd71c0544258563e66509a79093df2a917cc50b4eb1d2f6268c31ae9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FC1B071A01209AFCB15DF58C8A1EBEB7B9FF49300F158069F9059B295DB70ED64CB90
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: JO(
                                                                                                                                                                                                                        • API String ID: 0-3222809140
                                                                                                                                                                                                                        • Opcode ID: efc0492878468c842b337cc28abdb262128306867a44b827c73631cc06825966
                                                                                                                                                                                                                        • Instruction ID: c40c47abb8e96ea4f469ff85055c7c486277085893e0967ae94c0e7f5f317538
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efc0492878468c842b337cc28abdb262128306867a44b827c73631cc06825966
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0951D271D3062A9FCB11AFA4C945FEEBFB9AF05394F14001AF400AF291DB7599218B61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 002B8B6E
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 002B8B7A
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 002B8B81
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                        • String ID: .*
                                                                                                                                                                                                                        • API String ID: 2434981716-1914541848
                                                                                                                                                                                                                        • Opcode ID: 99cd98fd006b50734ff25ef08c7ac71a6042067d9fdc59a5201b238d119df4e7
                                                                                                                                                                                                                        • Instruction ID: 0ae49d956b0d764d6333e683c664b15debfc0383ca770cbe50868dd9cfd1eda9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99cd98fd006b50734ff25ef08c7ac71a6042067d9fdc59a5201b238d119df4e7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A417C70624145AFDB259F34CC90AF97FADDB45388F2885A9F89CC7152DE718C22C750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002EB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002E21D0,?,?,00000034,00000800,?,00000034), ref: 002EB42D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 002E2760
                                                                                                                                                                                                                          • Part of subcall function 002EB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002E21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 002EB3F8
                                                                                                                                                                                                                          • Part of subcall function 002EB32A: GetWindowThreadProcessId.USER32(?,?), ref: 002EB355
                                                                                                                                                                                                                          • Part of subcall function 002EB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,002E2194,00000034,?,?,00001004,00000000,00000000), ref: 002EB365
                                                                                                                                                                                                                          • Part of subcall function 002EB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,002E2194,00000034,?,?,00001004,00000000,00000000), ref: 002EB37B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002E27CD
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002E281A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                        • Opcode ID: b1ec0844cb9587325edc2fde5229eb96d3700f9dd8ab874c43cc73edd8457465
                                                                                                                                                                                                                        • Instruction ID: a5e50d14d5664ed4cd76b9e8a590684984a9261a0a941e9a89e9fafa12adbe84
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1ec0844cb9587325edc2fde5229eb96d3700f9dd8ab874c43cc73edd8457465
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04415E72940218AFDB11DFA5CD42AEEBBB8EF09300F004095FA45B7181DB706E99CFA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 002B1769
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B1834
                                                                                                                                                                                                                        • _free.LIBCMT ref: 002B183E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                        • Opcode ID: a2ff863ac178163d39195058ac6180a4c30641b2b63802eddf88ad2e5b266a75
                                                                                                                                                                                                                        • Instruction ID: e47858c30e15bd6c52074abddc6faf3c812f763701e4182506bf49c497751728
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2ff863ac178163d39195058ac6180a4c30641b2b63802eddf88ad2e5b266a75
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5231A071A10308EBDB22DF999885DDEBBFCEB85390F644166F804D7211DB708E60DB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 002EC306
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 002EC34C
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00351990,01075EE0), ref: 002EC395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                        • Opcode ID: 2ada9df9b366d100a7c0c1b27f393276481e3714a9b792b5e4897c789ec00168
                                                                                                                                                                                                                        • Instruction ID: d55d9c040c265301a32ab017c530ad2ec3b82a2ccec7f5ce4151a8d1406cdd43
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ada9df9b366d100a7c0c1b27f393276481e3714a9b792b5e4897c789ec00168
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 874103312543829FD720DF66D844F5ABBE8AF85310F6086ADF8A5972D1C730E815CB62
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0031CC08,00000000,?,?,?,?), ref: 003144AA
                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 003144C7
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003144D7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                        • Opcode ID: d1d589933b15f78110134fde54e1a91ee8d232691768edff38c2c4c6d69094a4
                                                                                                                                                                                                                        • Instruction ID: 6502a1e37ef88888bbf0596919732defaae95612c4c7332eeda79bd70a8b7779
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1d589933b15f78110134fde54e1a91ee8d232691768edff38c2c4c6d69094a4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 76319C31210205ABDB269E38DC45BEA7BA9EB0D334F214325F975921E0DB70ECA09B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SysReAllocString.OLEAUT32(?,?), ref: 002E6EED
                                                                                                                                                                                                                        • VariantCopyInd.OLEAUT32(?,?), ref: 002E6F08
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 002E6F12
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                        • String ID: *j.
                                                                                                                                                                                                                        • API String ID: 2173805711-2304742598
                                                                                                                                                                                                                        • Opcode ID: 3a35a5ef7c4314587963e8c8933634528c300be6bca9916a2cbc3ec6cf494197
                                                                                                                                                                                                                        • Instruction ID: db45b4d92c25253954ab472fc24f59650800a3fa388e6f794614f9fcb38444cb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a35a5ef7c4314587963e8c8933634528c300be6bca9916a2cbc3ec6cf494197
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1031F375625285DFCB06AF65E8548BD3775FF65340B600498F8034B6A1CB749931CFD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0030335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00303077,?,?), ref: 00303378
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0030307A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0030309B
                                                                                                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 00303106
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                        • Opcode ID: 66ca5031d8541d945a12c324c3a40c6b8f377d00ca35750d57f5a432ab7d60cb
                                                                                                                                                                                                                        • Instruction ID: 048ebac606990f42facfff4f5187467b5b9225bc20edfea04bd3c67cbd4ef996
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66ca5031d8541d945a12c324c3a40c6b8f377d00ca35750d57f5a432ab7d60cb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C310739206201DFC716DF28C495EAA77E8EF18318F258059E8168F7D2CB32EE41CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00313F40
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00313F54
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00313F78
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                        • Opcode ID: 364e094a5ae3b1d6b1587f96d386730f1ed19d91f77a85638b29d8f29b103a64
                                                                                                                                                                                                                        • Instruction ID: 2e194707ac73275b2fcfa74593a1e9d9f7abe72b8e5325b280c83249d572be11
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 364e094a5ae3b1d6b1587f96d386730f1ed19d91f77a85638b29d8f29b103a64
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E21BC32610219BFDF268F50CC46FEA3B79EF4C724F120214FA156B1D0D6B1A8A1CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00314705
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00314713
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0031471A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                        • Opcode ID: fa0d552d6d382bdf4b0e212fb8fc2bb93c46d0f81301d17c1a38a73426c5c8e3
                                                                                                                                                                                                                        • Instruction ID: f444aff33a1a8a065dde9b9d3cb37ba5bc38fcefb8d3af39525dda16d619c55d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa0d552d6d382bdf4b0e212fb8fc2bb93c46d0f81301d17c1a38a73426c5c8e3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F32160B5600208AFDB16DF64DCC1DA737ADEB5E798B150059FA109B2A1CB70EC51CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                        • Opcode ID: d85f0fce8277b2689eb40178f538d37d681814a360e4ba26ea6ba8886dc12fcd
                                                                                                                                                                                                                        • Instruction ID: ff1bd461d6cccee79fd01d323b6f7ed2b318c608720cb4035a211425ba90f638
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d85f0fce8277b2689eb40178f538d37d681814a360e4ba26ea6ba8886dc12fcd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F82149722B459267C331AB269802FEB739C9F55300F904427FA4997081EB909DF1C691
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00313840
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00313850
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00313876
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                        • Opcode ID: 32f4bd399d661d54fdfaaf4c6f46f3050bf156ce21f7ee0c89bad749f9c1e3b1
                                                                                                                                                                                                                        • Instruction ID: f1c4c795376e99e135e4ec13eddff637b45bd8b4562854b2fdd835988c75b15f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32f4bd399d661d54fdfaaf4c6f46f3050bf156ce21f7ee0c89bad749f9c1e3b1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF217C72610218BBEF269F54DC85EEB376EEF8D750F118124F9149B190C671DC928BA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 002F4A08
                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 002F4A5C
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,0031CC08), ref: 002F4AD0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                        • Opcode ID: 9590a61f776bf0778fa7c1512ef337128168a6ff7ab77bd77fbe386596b862fa
                                                                                                                                                                                                                        • Instruction ID: a5a816f6839b8b361fa9954b4a42fdb6817f83e00db63fbf959b4f67c004d005
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9590a61f776bf0778fa7c1512ef337128168a6ff7ab77bd77fbe386596b862fa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA319374A50109AFDB11EF54C881EAABBF8EF08308F1480A9F905DB252D771EE55CF61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0031424F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00314264
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00314271
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                        • Opcode ID: e27f7474b2a5de5e8694bc1918e3208451b97f0a747d490a19857a3caf3a6460
                                                                                                                                                                                                                        • Instruction ID: 74c91e4cfd6e2e67088b057ee03c3f996a2ee9d97be9de9c64374c257ecba033
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e27f7474b2a5de5e8694bc1918e3208451b97f0a747d490a19857a3caf3a6460
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40110631240208BEEF225F28CC06FEB7BACEF99B54F120524FA55E60A0D271DC929B10
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                          • Part of subcall function 002E2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 002E2DC5
                                                                                                                                                                                                                          • Part of subcall function 002E2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 002E2DD6
                                                                                                                                                                                                                          • Part of subcall function 002E2DA7: GetCurrentThreadId.KERNEL32 ref: 002E2DDD
                                                                                                                                                                                                                          • Part of subcall function 002E2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 002E2DE4
                                                                                                                                                                                                                        • GetFocus.USER32 ref: 002E2F78
                                                                                                                                                                                                                          • Part of subcall function 002E2DEE: GetParent.USER32(00000000), ref: 002E2DF9
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 002E2FC3
                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,002E303B), ref: 002E2FEB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                        • Opcode ID: 61a8bf5143e63e300b1ffc60eb4afb60b82cf2141d2a991c1fc8131ab3b0889c
                                                                                                                                                                                                                        • Instruction ID: 08d7cfbd30c6c4b5fd7b5d15f352e43c3146d8726090c6e949e80a5990a69461
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61a8bf5143e63e300b1ffc60eb4afb60b82cf2141d2a991c1fc8131ab3b0889c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B110A75660245ABCF05BF71CC89EED376EAF88308F448075FA099B192DE3059598F70
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003158C1
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003158EE
                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 003158FD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                        • Opcode ID: 18e3d82010a9bfd076bd90ff5d27a097cd9e0a2e182f89c3df20dfc524cf9d30
                                                                                                                                                                                                                        • Instruction ID: 1e4972afda67eabe8c3c8b6a79066ee042dd9fa1500039055f15f63675c45dc8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18e3d82010a9bfd076bd90ff5d27a097cd9e0a2e182f89c3df20dfc524cf9d30
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43018032510218EFDB669F12DC44BEEBBB9FF8A361F108099E849D6151DB308AD4DF21
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: a2a197fc5684a363a7784f61f7807ed4f024fd6599885df23e6f58bd46e49835
                                                                                                                                                                                                                        • Instruction ID: c513465fe415adc06f6f893ec5d2f028b56d481237048fd6c3487c480f6d5148
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2a197fc5684a363a7784f61f7807ed4f024fd6599885df23e6f58bd46e49835
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6C18B75A50246EFDB04CFA5C884AAEB7B5FF48304F608598E905EF251C7B0ED92CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                        • Opcode ID: 4797cc296872d3e02f6ca9d41057a974315e28f2b255c8be4fee8e6d01ac96d9
                                                                                                                                                                                                                        • Instruction ID: 0083a20b3c8021f631d595acbe7d1aa17616ec5373d0a55d97f36ba911d3169c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4797cc296872d3e02f6ca9d41057a974315e28f2b255c8be4fee8e6d01ac96d9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6A16B792153009FC701EF28C495A2AB7E9FF89714F148859F98A9B3A2DB30EE11CF51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0031FC08,?), ref: 002E05F0
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0031FC08,?), ref: 002E0608
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0031CC40,000000FF,?,00000000,00000800,00000000,?,0031FC08,?), ref: 002E062D
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 002E064E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                        • Opcode ID: c216fac375961e239f566f8e517fb58b6f888269fab91f60cd11e48380d3e176
                                                                                                                                                                                                                        • Instruction ID: a3fb6409ff93fb9b27d5855d41fb6aeab1eb4da5675df9a75231d62b91575c33
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c216fac375961e239f566f8e517fb58b6f888269fab91f60cd11e48380d3e176
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE815971A1010AEFCB04DF94C984EEEB7B9FF89315F604198E516AB250DB71AE46CF60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0030A6AC
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0030A6BA
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0030A79C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0030A7AB
                                                                                                                                                                                                                          • Part of subcall function 0029CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,002C3303,?), ref: 0029CE8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                        • Opcode ID: 4d11bfe9ce7199b07055a4ca12c717bdd15a6df502686adb4c240adadbb9d56d
                                                                                                                                                                                                                        • Instruction ID: f3448cb28bba9ec28844aafb269c820057d634d3ba1af10b9c567b3ee29176f4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d11bfe9ce7199b07055a4ca12c717bdd15a6df502686adb4c240adadbb9d56d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA517B75519300AFD710EF24D886A6BBBE8FF89754F00892DF585972A2EB30D914CF92
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: a46dc362c400d9c65ff87dd78dad9de012e7daddb1f5ddf37f65ccb9f79a4560
                                                                                                                                                                                                                        • Instruction ID: 04e824aa0f6f41b8394342e1a2fec128e4dc461c3a43c2baa123afe61feedc0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a46dc362c400d9c65ff87dd78dad9de012e7daddb1f5ddf37f65ccb9f79a4560
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71413B31570601ABDB396EF88C47FAE3AA4EF433B0F244329F818D6193EA7448715A61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 003162E2
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00316315
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00316382
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                        • Opcode ID: a8b215008ab298cc39036f28891008eeeaca19f449c513dc689efe38b9683f1d
                                                                                                                                                                                                                        • Instruction ID: 9891c919113425200cfa0bf11ee3e03371cf71fb06cf3cba7df27c520c2788ec
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a8b215008ab298cc39036f28891008eeeaca19f449c513dc689efe38b9683f1d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1513C74A00209AFCB16DF94D881AEE7BB5EF49360F118559F8259B2A0D730ED91CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00301AFD
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00301B0B
                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00301B8A
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00301B94
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                        • Opcode ID: a63e628868962ba30f3c642f881b2c81e57a25bece11975f92b14af572709239
                                                                                                                                                                                                                        • Instruction ID: f22eae4ab9e7125ef09d3c6ec89da0f5d44588b25c6159655a190248aeab1f49
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a63e628868962ba30f3c642f881b2c81e57a25bece11975f92b14af572709239
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B41B238640200AFE721AF24C886F6A77E5AF48718F54C498FA1A9F7D2D772DD51CB90
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 50f73bd83f1f380e773822f570b50fd2768035c2c163961317fdc2712a3bf58d
                                                                                                                                                                                                                        • Instruction ID: 45f9ae0cb2c4f27eff44b4c1175c92854074363be3c378ddc98bcffecc5f72cf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50f73bd83f1f380e773822f570b50fd2768035c2c163961317fdc2712a3bf58d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7412B71920704AFD7259F78CC41BAABBB9FB89750F10462EF551DB282D7B199218B80
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 002F5783
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 002F57A9
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 002F57CE
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 002F57FA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                        • Opcode ID: 9983daba81dbe73cdaf0b4fb476c306ef5ce9549ebc507c22fa8860e94223468
                                                                                                                                                                                                                        • Instruction ID: 5de72acb35d7665dbb20e170b609d15a23bd200d3607a3675ba6ddef95a460be
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9983daba81dbe73cdaf0b4fb476c306ef5ce9549ebc507c22fa8860e94223468
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E415C39210610DFCB11EF15C444A5DBBE1AF49720B18C898ED5A5B3A2CB34FD50CF91
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,002A6D71,00000000,00000000,002A82D9,?,002A82D9,?,00000001,002A6D71,?,00000001,002A82D9,002A82D9), ref: 002BD910
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 002BD999
                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 002BD9AB
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 002BD9B4
                                                                                                                                                                                                                          • Part of subcall function 002B3820: RtlAllocateHeap.NTDLL(00000000,?,00351444,?,0029FDF5,?,?,0028A976,00000010,00351440,002813FC,?,002813C6,?,00281129), ref: 002B3852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                        • Opcode ID: 8ae34b7966dc2b80642bc6f61694c1a92b4ec4097bb1287ba9a4f71b394d1c07
                                                                                                                                                                                                                        • Instruction ID: a722e96f178074a179916154b79bd0b9c04f85fdc455301e26ecc6c9a4aa3117
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8ae34b7966dc2b80642bc6f61694c1a92b4ec4097bb1287ba9a4f71b394d1c07
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC31CD72A2060AABDF25DF64DC81EEE7BA9EB41350F054268FC04D7251EB35DD64CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00315352
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00315375
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00315382
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003153A8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                        • Opcode ID: ec10e109e724da2963a9388e4b39ac2af02974136c6ee97e05a0b1a1d0abcb81
                                                                                                                                                                                                                        • Instruction ID: a3ce2ba7f55f463bf4e2fa896fddb6192c8b2855f8c055193b86db88220a8b32
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec10e109e724da2963a9388e4b39ac2af02974136c6ee97e05a0b1a1d0abcb81
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9031C838A55A08EFEB3F9F14CC15BE87769AB8C390F595901F620971E1C7B09DC0AB51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 002EABF1
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 002EAC0D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 002EAC74
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 002EACC6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: c7f65596e68d519289e3df47ad0c2b8a4b25ea262931e8e0efee7963c122e52e
                                                                                                                                                                                                                        • Instruction ID: 4a8d5fb91faa576705b1c78dd17033fa49f469017b65e34c0545bcdf5d090c0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7f65596e68d519289e3df47ad0c2b8a4b25ea262931e8e0efee7963c122e52e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44312C309A03996FEF35CF668C047FA7B656B89310FA8621BE485521D0C374A9A58752
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0031769A
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00317710
                                                                                                                                                                                                                        • PtInRect.USER32(?,?,00318B89), ref: 00317720
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 0031778C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                        • Opcode ID: 8a33d8090bc4878a36b17a24eea927adf6fbc7ed87510dd9fe2d2830192d1e7d
                                                                                                                                                                                                                        • Instruction ID: b4fe9a20ef2cb7db8065621d76e8b817ac1efd9e37478d20dfb1ac12b8071306
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a33d8090bc4878a36b17a24eea927adf6fbc7ed87510dd9fe2d2830192d1e7d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2415A74A092149FCB1BCF58C894EE9B7F9BB4D355F1981A8E8149B2A1C730E981CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 003116EB
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 002E3A57
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: GetCurrentThreadId.KERNEL32 ref: 002E3A5E
                                                                                                                                                                                                                          • Part of subcall function 002E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002E25B3), ref: 002E3A65
                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 003116FF
                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 0031174C
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00311752
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                        • Opcode ID: 08adb52b9b9764092e6010951e282c5644982a34ac58cd9a84721b9d6add157b
                                                                                                                                                                                                                        • Instruction ID: acfd1fd1932b1cb63ddfe42fef64a6c20fc061dd0d217a6716ea789f4b2ecca7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08adb52b9b9764092e6010951e282c5644982a34ac58cd9a84721b9d6add157b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB316E75D10148AFDB05EFAAC8858EEBBFDEF48304B5080AAE515E7251E7309E45CFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00287620: _wcslen.LIBCMT ref: 00287625
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002EDFCB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002EDFE2
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002EE00D
                                                                                                                                                                                                                        • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 002EE018
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3763101759-0
                                                                                                                                                                                                                        • Opcode ID: f33c9b8b2e4eed9eb0c8a135173453bb7bc9e159b8ff0556b65b27e43461d8ed
                                                                                                                                                                                                                        • Instruction ID: 6ac823ed2fe04d415c59abb597ecbf3a84a72f55b89c172cf579b9ef0fcd3368
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f33c9b8b2e4eed9eb0c8a135173453bb7bc9e159b8ff0556b65b27e43461d8ed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A21D375950215AFCB11EFA8D981BAEB7F8EF86710F144064E805BB281DA70DE508FA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00319001
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,002D7711,?,?,?,?,?), ref: 00319016
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0031905E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,002D7711,?,?,?), ref: 00319094
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                        • Opcode ID: 4db8d32d05eba2343bc34e6a3505a255b894f1234f9512ec4bac0c2845223fd4
                                                                                                                                                                                                                        • Instruction ID: b964e920779a212bb39a0e3e1b9898cad14e2de830ce18a083a271814ac6a1fd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4db8d32d05eba2343bc34e6a3505a255b894f1234f9512ec4bac0c2845223fd4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3216D35610118AFDB2ACF95C868FEA7BB9EB4E361F1440AAF90547261C7319D90DB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,0031CB68), ref: 002ED2FB
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002ED30A
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 002ED319
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0031CB68), ref: 002ED376
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                        • Opcode ID: 8fb5dafb6e79ced5cec41c3040b4adfbc8a8cd20f2362d88a0a40c47630ca599
                                                                                                                                                                                                                        • Instruction ID: 134764ae341df349927fb97828d2410e47ecd442d0140de8cfcafef8daa473db
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8fb5dafb6e79ced5cec41c3040b4adfbc8a8cd20f2362d88a0a40c47630ca599
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A821F3745A92428FC700EF25C8804AEB7E8EE59324F904A5DF899C32E1D730C956CF83
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 002E102A
                                                                                                                                                                                                                          • Part of subcall function 002E1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 002E1036
                                                                                                                                                                                                                          • Part of subcall function 002E1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002E1045
                                                                                                                                                                                                                          • Part of subcall function 002E1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 002E104C
                                                                                                                                                                                                                          • Part of subcall function 002E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 002E1062
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 002E15BE
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 002E15E1
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 002E1617
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 002E161E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                        • Opcode ID: 85f1a280012756a52258468bb15a3097f401ab752f0d4ae0283beb05710bdf09
                                                                                                                                                                                                                        • Instruction ID: fc6239608d38bdb696b53005a63dfc49fa167e44e399a6c2c535aefc9f3ad17d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85f1a280012756a52258468bb15a3097f401ab752f0d4ae0283beb05710bdf09
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B21A171EA0109EFDF00DFA5C945BEEB7B8EF44354F488469E445A7241D730AA25CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0031280A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00312824
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00312832
                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00312840
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                        • Opcode ID: 856fc56c67b312aecaf2030312e244e9ca9affa8e76a77e620c0ff9c6ce04429
                                                                                                                                                                                                                        • Instruction ID: e034a0bbd128d28ab6151ce998229d19a61134bac402130102738285909ae695
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 856fc56c67b312aecaf2030312e244e9ca9affa8e76a77e620c0ff9c6ce04429
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96210335205110AFD71A9B24CC44FEB7B99AF4A324F148158F4268B6E2CB71FCA2CBD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 002E8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,002E790A,?,000000FF,?,002E8754,00000000,?,0000001C,?,?), ref: 002E8D8C
                                                                                                                                                                                                                          • Part of subcall function 002E8D7D: lstrcpyW.KERNEL32(00000000,?,?,002E790A,?,000000FF,?,002E8754,00000000,?,0000001C,?,?,00000000), ref: 002E8DB2
                                                                                                                                                                                                                          • Part of subcall function 002E8D7D: lstrcmpiW.KERNEL32(00000000,?,002E790A,?,000000FF,?,002E8754,00000000,?,0000001C,?,?), ref: 002E8DE3
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,002E8754,00000000,?,0000001C,?,?,00000000), ref: 002E7923
                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,002E8754,00000000,?,0000001C,?,?,00000000), ref: 002E7949
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,002E8754,00000000,?,0000001C,?,?,00000000), ref: 002E7984
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                        • Opcode ID: ffb460762af38798b57035fd1df9fd1ad6f5c0f2f054435e2e1cea1c1deb8100
                                                                                                                                                                                                                        • Instruction ID: ab761b6c18bb42c1ce734318a82d9fa94b1db8d12bf782cb86e1e553f65b4b7a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffb460762af38798b57035fd1df9fd1ad6f5c0f2f054435e2e1cea1c1deb8100
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F11293A260382ABCF155F35CC45E7A77A9FF49350B90802AF846C7265EB319821C751
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00317D0B
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00317D2A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00317D42
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,002FB7AD,00000000), ref: 00317D6B
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                        • Opcode ID: 1e1df3f8bded2d069b6e9764f603875ab517e69e126c49a4fd1976ba2e00ff80
                                                                                                                                                                                                                        • Instruction ID: 3b11da85a323be836d3f7230e81932d1e730e82fbc676f9da0189242633f1719
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e1df3f8bded2d069b6e9764f603875ab517e69e126c49a4fd1976ba2e00ff80
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC11A231615659AFCB169F28DC04AE63BB9AF49365F1A8724F835C72F0D73099A0CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 003156BB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003156CD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003156D8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00315816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                        • Opcode ID: 78e6a43eb24ec22a04604ab1e1787098418fe6f6909d228a1257ddae1f74b677
                                                                                                                                                                                                                        • Instruction ID: c1583e920105fb14e471ee21eb73ad5fa9c6ae97fa7e1264862a515cb6641b9f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 78e6a43eb24ec22a04604ab1e1787098418fe6f6909d228a1257ddae1f74b677
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB11D371604608DADF269F65CC85AEE77ACEF99765F104026F915D6081EB70CAC4CFA0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 844be140902b839ef5119fa24bc8e0d784a87eda4e42313ac1f7492e8a819c2d
                                                                                                                                                                                                                        • Instruction ID: 32d031a500368382d1a58811090d987c5c74a8d70bb32900b245c3f550484ad0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 844be140902b839ef5119fa24bc8e0d784a87eda4e42313ac1f7492e8a819c2d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8901ADB2229A1BBEF7222A786CD0FE7661CDF457F8F701325F521A11D2DB608C308560
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 002E1A47
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 002E1A59
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 002E1A6F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 002E1A8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                        • Opcode ID: 44f8110bee0260566ac78118ca42f8b4b86c5e9575cd1e51ae7a201b6f392cfb
                                                                                                                                                                                                                        • Instruction ID: a8a4a271cb3c8cab7659dd20f543453cfeb6455771ba4b0c08292079d1ec75d0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44f8110bee0260566ac78118ca42f8b4b86c5e9575cd1e51ae7a201b6f392cfb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E111393AD41219FFEB11DBA5CD85FADFB78EB08750F6000A1EA00B7294D6716E60DB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 002EE1FD
                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 002EE230
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 002EE246
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 002EE24D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                        • Opcode ID: dd14045ca51ad9c8d4d615ef5f02d7c94a0ac447ff7ca0987798da48a77c9b40
                                                                                                                                                                                                                        • Instruction ID: 50d78c044742b5be2dedec0d0756420b1e7f21814e92c99b98eb8cc3ceefdf28
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd14045ca51ad9c8d4d615ef5f02d7c94a0ac447ff7ca0987798da48a77c9b40
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8112B7AD54355BFCB029FA89C05BDE7FBCAB45311F008225F924D3291D6B4CD1487A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,002ACFF9,00000000,00000004,00000000), ref: 002AD218
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002AD224
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 002AD22B
                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 002AD249
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                        • Opcode ID: c277496614ff81e7c790e8f48a0e2429787be13cafbd25bc171c87c0d3e72aec
                                                                                                                                                                                                                        • Instruction ID: b38ba1a778da34d982480ff5b564ae9a4dca1adb9b5e28c3ad1e5bbb506c1fb9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c277496614ff81e7c790e8f48a0e2429787be13cafbd25bc171c87c0d3e72aec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0014976474204BBC7116FA5DC09BAE7A6CDF83330F104229FC26924D1CF70C820CAA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00299BB2
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00319F31
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00319F3B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00319F46
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00319F7A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                                                                                        • Opcode ID: 649a54c380959af10802d947acfe05a5b282640271548335a61ddfad416fefe6
                                                                                                                                                                                                                        • Instruction ID: 4882cc4f8007d446d1a4a0a190fb693fb979ea191acf0285048b6b85c4343946
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 649a54c380959af10802d947acfe05a5b282640271548335a61ddfad416fefe6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C211483290021ABBDB16DF68C855AEE77BDFB09312F004456F911E7150D330BAD6CBA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0028604C
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00286060
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 0028606A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                        • Opcode ID: 351ecd7d4e783a412b133e2500ca6e872025d1d0c191558d6ed80db4e2929757
                                                                                                                                                                                                                        • Instruction ID: b0c6b79039b162c662eb84d93bcfe19a330295346bdd1518eb5d7f182e3dd3d4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 351ecd7d4e783a412b133e2500ca6e872025d1d0c191558d6ed80db4e2929757
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B411AD72122509BFEF126FA48C48EEABB6DFF0C3A4F044215FA04521A0C7729C60DBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 002A3B56
                                                                                                                                                                                                                          • Part of subcall function 002A3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 002A3AD2
                                                                                                                                                                                                                          • Part of subcall function 002A3AA3: ___AdjustPointer.LIBCMT ref: 002A3AED
                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 002A3B6B
                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 002A3B7C
                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 002A3BA4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction ID: 40769a1b0e52a115f3f79f3415afe72b9735f75b4b95c297733a64b699c524d4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF012932110149BBDF12AE95DC42EEB7F6AEF8A758F044414FE4856121CB72E971DFA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002813C6,00000000,00000000,?,002B301A,002813C6,00000000,00000000,00000000,?,002B328B,00000006,FlsSetValue), ref: 002B30A5
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,002B301A,002813C6,00000000,00000000,00000000,?,002B328B,00000006,FlsSetValue,00322290,FlsSetValue,00000000,00000364,?,002B2E46), ref: 002B30B1
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,002B301A,002813C6,00000000,00000000,00000000,?,002B328B,00000006,FlsSetValue,00322290,FlsSetValue,00000000), ref: 002B30BF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                        • Opcode ID: 6e63cad7b80e9d1d3a91c7330598a033bfaea71ce22ef1c387c83d8cf1359682
                                                                                                                                                                                                                        • Instruction ID: fcd6e83ce94cd944723b56007b954cc51d3ef3078d7ee69b914cb69012294696
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e63cad7b80e9d1d3a91c7330598a033bfaea71ce22ef1c387c83d8cf1359682
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4901D436775233ABCB329E78AC449D77B9CAF09BE1F204A20F906E3140CB21D911C6E0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 002E747F
                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 002E7497
                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 002E74AC
                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 002E74CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                        • Opcode ID: 9e39aa40db6d486c5d7c9a2b7aef2b2d2547d27363f1c572e50d8d1966042a2a
                                                                                                                                                                                                                        • Instruction ID: 7bbb21a1cdaa5c83f0e4d0225b3b67daab7492108f3fa70f00faa963e9be1078
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e39aa40db6d486c5d7c9a2b7aef2b2d2547d27363f1c572e50d8d1966042a2a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 161104B52A9354AFF3218F16DC08F937FFCEB04B00F508069A616D6091D7B0E914CB50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,002EACD3,?,00008000), ref: 002EB0C4
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,002EACD3,?,00008000), ref: 002EB0E9
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,002EACD3,?,00008000), ref: 002EB0F3
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,002EACD3,?,00008000), ref: 002EB126
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                        • Opcode ID: 1b4f3e97527277dd3d2ee7434a50767f1b36ab126a14309bf4c18cd878ff9e8d
                                                                                                                                                                                                                        • Instruction ID: 1ac3297e80c43277c062c46dd9033bd824407cc8709a1e7de5360e9112d162e1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b4f3e97527277dd3d2ee7434a50767f1b36ab126a14309bf4c18cd878ff9e8d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AC11A130CA065DE7CF02AFE5E9587EFBB78FF09320F404095D945B6141CB3055609B51
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00317E33
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00317E4B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00317E6F
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00317E8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                                                                                        • Opcode ID: 8a925520854b0c60c42e13dbc07836ff564b1913526b5d2eaca027bcf342ae1f
                                                                                                                                                                                                                        • Instruction ID: fc05a63e63e9865b64ec79099d35fede4f39bf16adbb83be232b318255ae2e1c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a925520854b0c60c42e13dbc07836ff564b1913526b5d2eaca027bcf342ae1f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 051140B9D0020AAFDB41CF98C884AEEBBF9FB08310F509066E915E2210D775AA54CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 002E2DC5
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 002E2DD6
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 002E2DDD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 002E2DE4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                        • Opcode ID: 68dde748ee5c5d8b7bd78e52fbee2b0bd4add1020b2c51c3c49318ee0a5cdcb7
                                                                                                                                                                                                                        • Instruction ID: 161edbb44acb2f4454118ae45e589dcd01eb4091dc89160e92a2462ed538428e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68dde748ee5c5d8b7bd78e52fbee2b0bd4add1020b2c51c3c49318ee0a5cdcb7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EE092715A1224BBD7211B739C0DFEB3E6CFF4BBA1F445115F206D1080DAA4C844C6B0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00299639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00299693
                                                                                                                                                                                                                          • Part of subcall function 00299639: SelectObject.GDI32(?,00000000), ref: 002996A2
                                                                                                                                                                                                                          • Part of subcall function 00299639: BeginPath.GDI32(?), ref: 002996B9
                                                                                                                                                                                                                          • Part of subcall function 00299639: SelectObject.GDI32(?,00000000), ref: 002996E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00318887
                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00318894
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 003188A4
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 003188B2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                        • Opcode ID: 88510dd38281c4ff9d2f4a2e37f5b49043ecf76b3b05beb1b1d01c26b1cb39bc
                                                                                                                                                                                                                        • Instruction ID: 1dc61fb469f0123d9fb817e9c60bda0b07290cc7eb1884e7b2d8bf1322792cd0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88510dd38281c4ff9d2f4a2e37f5b49043ecf76b3b05beb1b1d01c26b1cb39bc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95F03A36091258BADB135F98AC0AFCA3B5DAF0E311F048000FA11650E1C7755561CFE9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 002998CC
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 002998D6
                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 002998E9
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 002998F1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                        • Opcode ID: aa8bc498d96ff9290b48f9999aef0e785fb1d7da0aa2b843d3b955483f1636d7
                                                                                                                                                                                                                        • Instruction ID: 5cd1e064ae4ca5672120d1a074d56f98bbe0e6292f758eb3d2420d8f12bffaba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa8bc498d96ff9290b48f9999aef0e785fb1d7da0aa2b843d3b955483f1636d7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68E065312D4240BADB225F74BC09BD83F25AB16335F14D22AF6F5540E1C37146509B11
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 002E1634
                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,002E11D9), ref: 002E163B
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,002E11D9), ref: 002E1648
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,002E11D9), ref: 002E164F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                        • Opcode ID: 01698c04f52014dbaa5b15f92a1d5b2931223398ca1376989e1e55de807a0c45
                                                                                                                                                                                                                        • Instruction ID: 0f953ed4e20a47c39ef2061ffbf9ba39a5724e43d3aeabb381f9c430833b5ae2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01698c04f52014dbaa5b15f92a1d5b2931223398ca1376989e1e55de807a0c45
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CDE08635691211DBD7201FA19D0DBC63B7CBF4C791F14DC18F345C9080D6348551C750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 002DD858
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 002DD862
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 002DD882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 002DD8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: 201faa48b4eaebd7281540075ad1dbf47050ecc22e4a32a412b219bafdf97ad1
                                                                                                                                                                                                                        • Instruction ID: cc7a852b6a98f2c3bf7cd6d3c2642eb3f0cd18fffae334f40f3424ccad4c2e08
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 201faa48b4eaebd7281540075ad1dbf47050ecc22e4a32a412b219bafdf97ad1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94E01AB4860204EFCF42AFA0D8086ADBBB9FB0C310F24E009E80AE7250C7788911EF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 002DD86C
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 002DD876
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 002DD882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 002DD8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: 15c17484f8f89937127f849cb46a82a5c0e04200196caeaae3803d292ab839f9
                                                                                                                                                                                                                        • Instruction ID: 2f207db52763d9f49f7c940ed5b37aa4eada4740e146241365a53e00acf55cd3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15c17484f8f89937127f849cb46a82a5c0e04200196caeaae3803d292ab839f9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34E09A75C60204DFCF52AFA0D8086ADBBB9BB1C311F14A449E94AE7250C7785911EF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00287620: _wcslen.LIBCMT ref: 00287625
                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 002F4ED4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                        • Opcode ID: 2239ff07d48e7dfcb8d7c1854961b24a2f81e9ed765b825e8c43279dbef5f72b
                                                                                                                                                                                                                        • Instruction ID: 81d39dc8af231a16987448562039b734ab6fb6135ae25225e2fdea76559f9a72
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2239ff07d48e7dfcb8d7c1854961b24a2f81e9ed765b825e8c43279dbef5f72b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87918F74A102099FCB14EF54C484EBABBF1BF48344F1480A9E90A9F7A2D775ED95CB90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 002AE30D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                        • Opcode ID: c6f849a21aa571f3611586fd467d85a140a3232a90dd0919811722a3da108e12
                                                                                                                                                                                                                        • Instruction ID: 5284eb911adb0b12e22c46ad469f629c7ea9c3cddb82141822b7b10ffb58ef9b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6f849a21aa571f3611586fd467d85a140a3232a90dd0919811722a3da108e12
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB512A61A3C203A7CF167F14CD013BA3BA89F917C0F25499DE495422A9EF348CB79A46
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(002D569E,00000000,?,0031CC08,?,00000000,00000000), ref: 003078DD
                                                                                                                                                                                                                          • Part of subcall function 00286B57: _wcslen.LIBCMT ref: 00286B6A
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(002D569E,00000000,?,0031CC08,00000000,?,00000000,00000000), ref: 0030783B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                        • String ID: <s4
                                                                                                                                                                                                                        • API String ID: 3544283678-4153809766
                                                                                                                                                                                                                        • Opcode ID: 860c7119366ee9898e024ff2ec3537095cd27dbf6224f06785209e1fe1996919
                                                                                                                                                                                                                        • Instruction ID: cf37464b5bfcf70caa42f9693a060d2c4a24b25540709993589458db2c81c8f4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 860c7119366ee9898e024ff2ec3537095cd27dbf6224f06785209e1fe1996919
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73617D3A926119EBCF06FBA4CCA1DFDB378BF14700B444125E502B70D1EF246A55CBA0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                        • Opcode ID: c5810afffbb32bb3125118870452c25758f292645ee41a7e8a4ce37f07398f7f
                                                                                                                                                                                                                        • Instruction ID: ecf9dcedfda360d5d599c398c82c33bdbe107e2fc9c6371b2b0b68093457d3e6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5810afffbb32bb3125118870452c25758f292645ee41a7e8a4ce37f07398f7f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA510175924247DFEF15EF28C4816FABBA8EF29310F254056EC919F2D0D6309D62CBA0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0029F2A2
                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 0029F2BB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                        • Opcode ID: 339079f61b52ee1910eab697a275704724ba7ac683da8dade6b33a1cf238ac56
                                                                                                                                                                                                                        • Instruction ID: 3cd63e09f668766455e89a8202b5ff5d67a307974234afe77f6144ab1c8fa39f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 339079f61b52ee1910eab697a275704724ba7ac683da8dade6b33a1cf238ac56
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 665138714197449BE320AF10E886BABBBF8FF94304F91885DF199511A5EB308539CB66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 003057E0
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 003057EC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                        • Opcode ID: 672ef796def66d8b0a0f7d988174d84a5a1cd7092c0911633e553992d6280f2c
                                                                                                                                                                                                                        • Instruction ID: ee8223246584d176ebb26f6f2cc8a0c79d73ddbc70e64f175ceab151036085b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 672ef796def66d8b0a0f7d988174d84a5a1cd7092c0911633e553992d6280f2c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9841BD31A112099FCB05EFA9C8958BFBBB9FF59320F158069E905A7291E730DD81CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002FD130
                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 002FD13A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                        • Opcode ID: c30ac637c7547972e72f86222f99fc95c72a385e78cd6c18475068ff7988efef
                                                                                                                                                                                                                        • Instruction ID: 1d4cef1476d76304d328bb914214cde67e29a5a038cd12f85eda57c2f3271137
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c30ac637c7547972e72f86222f99fc95c72a385e78cd6c18475068ff7988efef
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD312A75D11109ABCF15EFA4CC85EEEBFBAFF05340F000029E919A61A1DB31A926DF50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00313621
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0031365C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                        • Opcode ID: d55a9adc962e4f1b90fc70773d758130971f07d0451135321dd0615487a5242b
                                                                                                                                                                                                                        • Instruction ID: f1fa2a2a33d3f793b33d57c3f2df64ca5c1251abd068caf1af1cc1b620e58bb1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d55a9adc962e4f1b90fc70773d758130971f07d0451135321dd0615487a5242b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F31BE71110204AEDB159F28DC80EFB73A9FF8C720F119619F8A597290DB34AD91CB60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0031461F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00314634
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                        • Opcode ID: 77fc33f8787844aa0efa39e4cb64cfc1aeb840e0be0f15e4932c9b1b6071d77b
                                                                                                                                                                                                                        • Instruction ID: c871729a3e7c0d9d43d23382ad606d595cf65f851f6a48a584472792b10b4679
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77fc33f8787844aa0efa39e4cb64cfc1aeb840e0be0f15e4932c9b1b6071d77b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C311A74A013099FDF19CF69C990BDABBBAFF49304F15406AE905AB351D770A941CF90
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0031327C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00313287
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                        • Opcode ID: e47df7f49d2a50ac836dfad623f3ac88b18758abc0a8f90aaa35ddfc7e18423e
                                                                                                                                                                                                                        • Instruction ID: 047ced56df808dd2ed132bca3e831e96269d134760cbe1678ab61bf875e236e2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e47df7f49d2a50ac836dfad623f3ac88b18758abc0a8f90aaa35ddfc7e18423e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3011B2713002087FEF2AAF54DC84EFB77AEEB9C364F114524F9189B290D6319D928760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0028600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0028604C
                                                                                                                                                                                                                          • Part of subcall function 0028600E: GetStockObject.GDI32(00000011), ref: 00286060
                                                                                                                                                                                                                          • Part of subcall function 0028600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0028606A
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0031377A
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00313794
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                        • Opcode ID: dead35ad07398590d8300ef3dfdf8e1500d69b93915846d891fed53e310c18ec
                                                                                                                                                                                                                        • Instruction ID: 2659386cace724f2c36f5309082aa47f2dd1c194528257ae56b35522ebc7d0b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dead35ad07398590d8300ef3dfdf8e1500d69b93915846d891fed53e310c18ec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F113AB2610209AFDF06DFA8CC45EEA7BB8FB0C314F015514F955E2250D735E8519B50
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 002FCD7D
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 002FCDA6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                        • Opcode ID: 633ef8fe0d984347bcf0ee4f3859c3e3b7b54fbea5849e943a135e996719c0e0
                                                                                                                                                                                                                        • Instruction ID: fc258a7ae294e2fb8a925f6c5cf3c46a0dc9fdcbc61b4d1d00e5ffd3e3ee6b92
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 633ef8fe0d984347bcf0ee4f3859c3e3b7b54fbea5849e943a135e996719c0e0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9211A37126563EBAD7244E668D45EFBFEACEF127E4F204236B24982180D6B09851D6F0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 003134AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 003134BA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                        • Opcode ID: 3a6e21c72a2944bf8ef9d7ee5a6ee88a0f21fa02ebe29ba026ac4a094fc3cf79
                                                                                                                                                                                                                        • Instruction ID: f87ecb415935dc766bb67a965f90eda3375f0806f822c9f37f53a1fcc4729a87
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a6e21c72a2944bf8ef9d7ee5a6ee88a0f21fa02ebe29ba026ac4a094fc3cf79
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8011BC71100208AFEB278E65DC44AFB37AEEB19374F514324FA61931E0CB31DC919B60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 002E6CB6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 002E6CC2
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                        • Opcode ID: 1bbc4bc95ecffddf111993f541457a5f80964d1df78e16b90d269957d439289a
                                                                                                                                                                                                                        • Instruction ID: 322f435fb7909a32be8987f726bdec00d3e718c57e1c4eb4d3e6657df9e3dd24
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1bbc4bc95ecffddf111993f541457a5f80964d1df78e16b90d269957d439289a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 410108326705678BCB11AFFECC488BF73A5FA757507900525E45296191EA31D860C750
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 002E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002E3CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 002E1D4C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: b63d3167317dc33c94daca3b6e553a281c426eea807156775d1f6cf530f29c97
                                                                                                                                                                                                                        • Instruction ID: 68d3364c93d4485c1c49ea1cc2e8f5d716e5c61c55393cb376ee20d59edf1756
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b63d3167317dc33c94daca3b6e553a281c426eea807156775d1f6cf530f29c97
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C014C356A1219ABCB08FFA0CC15CFE73A8FF06350B54051AF832673C1EA3159788B60
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 002E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002E3CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 002E1C46
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 9fbfad8817fe66ad73df5b27051af097e3c23f23fafff2d9c4563aa3994aa4e6
                                                                                                                                                                                                                        • Instruction ID: b93d50d4f63f562282d0550c2cc30281880347a81d1a3b87c65b578afa78d670
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fbfad8817fe66ad73df5b27051af097e3c23f23fafff2d9c4563aa3994aa4e6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30012475AE11056BCB04FB90C9119FF73A89B15340F64102AE402B72C2EA219A388BB2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 002E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002E3CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 002E1CC8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: d8b6a2330a52c1a14a68ef51f015060482ea66a60b96e41fd6e00ed72a6d2172
                                                                                                                                                                                                                        • Instruction ID: 25aed700b8461e8228dba8fb44430251532b1866315a296659eb57329aac2801
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8b6a2330a52c1a14a68ef51f015060482ea66a60b96e41fd6e00ed72a6d2172
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9001A775AE115567CB05FB91CA05AFE73A89B16340F641026B802B72C1EA719F78CB72
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0029A529
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                        • String ID: ,%5$3y-
                                                                                                                                                                                                                        • API String ID: 2551934079-428790415
                                                                                                                                                                                                                        • Opcode ID: 319a8aed82b5b63cf6b086a980bf4ad955770e9321fc925af7216a09a88f7703
                                                                                                                                                                                                                        • Instruction ID: cb7c0461820da10ede5fbd4c08252def9699957101cd955370ce04b916778d4e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 319a8aed82b5b63cf6b086a980bf4ad955770e9321fc925af7216a09a88f7703
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F014232B203108BCA05F768984BBAE73288B07711F800428F906171C2EE509D618EC7
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00289CB3: _wcslen.LIBCMT ref: 00289CBD
                                                                                                                                                                                                                          • Part of subcall function 002E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 002E3CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 002E1DD3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 3858c219405a3dae503da0996af3fdbd13c1824b52af84d3a4b56684405b0d1e
                                                                                                                                                                                                                        • Instruction ID: 8a05ac334110bdf3d73fa78b3621be38eb5719023759930c2fd1f059d6ac90fb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3858c219405a3dae503da0996af3fdbd13c1824b52af84d3a4b56684405b0d1e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FFF0F975AB121567CB04F7A5CC55AFE73ACAB06340F480915F422672C1EA7159288760
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00353018,0035305C), ref: 003181BF
                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 003181D1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                        • String ID: \05
                                                                                                                                                                                                                        • API String ID: 3712363035-320011286
                                                                                                                                                                                                                        • Opcode ID: a7639fcd0f0fdee4f63c3ba939c3a572c982db02bf54415912020a3699701cd8
                                                                                                                                                                                                                        • Instruction ID: 4807b4a30dbcd96d832ce82f2e0b69c1225c3d749b9596ddff81b1b9fea3bcb7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7639fcd0f0fdee4f63c3ba939c3a572c982db02bf54415912020a3699701cd8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0F05EF5650300BBE6226765AC45FB73A5CDB09792F004460BB09D61F2D6798A1486B8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                        • Opcode ID: ec304130ab9baa3d8f9a2e71a4fd484af41915e6af96f7920de9fb9f437440f4
                                                                                                                                                                                                                        • Instruction ID: e6c6747bb59d38b2e2af6cff173c57e40b64affbc187d44042231457ff01ef73
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec304130ab9baa3d8f9a2e71a4fd484af41915e6af96f7920de9fb9f437440f4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FE02B06A1626111D232267B9CD597F968DCFC6750710182BF981C22A6EFD4DDB193A0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 002E0B23
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                        • Opcode ID: 18f88049332de9c3293a4045263e276acdf4f9f70ca4797d3e104ca41579c8bf
                                                                                                                                                                                                                        • Instruction ID: 9b8d4368a3a2eec6e7910c5423efd49316d9c19550514e569f3a62969a0c1707
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18f88049332de9c3293a4045263e276acdf4f9f70ca4797d3e104ca41579c8bf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53E0D8312E43082BD25536947D43FC97A848F0AF10F10042AF788994C38BD164B04AE9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0029F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,002A0D71,?,?,?,0028100A), ref: 0029F7CE
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,0028100A), ref: 002A0D75
                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0028100A), ref: 002A0D84
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 002A0D7F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                        • Opcode ID: 694775288eb4e997a84c2bd75ad9528063bddc7fabc190605a9e2f8fdfa4b6aa
                                                                                                                                                                                                                        • Instruction ID: d990cc0acbb537bf03c067d4501503ef954e63116967982181e0fd89df954f7d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 694775288eb4e997a84c2bd75ad9528063bddc7fabc190605a9e2f8fdfa4b6aa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62E06D78610B018FE7619FB8D4487927BE4EB09740F008D2DE486C6665DBB4E4988BA1
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0029E3D5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: 0%5$8%5
                                                                                                                                                                                                                        • API String ID: 1385522511-2965848538
                                                                                                                                                                                                                        • Opcode ID: ddf42806a33a08e46e0710d9e8269fd26c18e132771191121f837db2b372094d
                                                                                                                                                                                                                        • Instruction ID: 20571d83e335fe4fffe0b0da62fb8992b144df35b1157ca8a547828224f471b8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ddf42806a33a08e46e0710d9e8269fd26c18e132771191121f837db2b372094d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12E04F35434A108BCE06EF18F895EAAB359AB17321B5219A9E5128B1A1AB7028918A59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 002F302F
                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 002F3044
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                        • Opcode ID: 66adcba29dec523dfddc010807b0e05053a391cb966c14ee7e02f9d870e65e49
                                                                                                                                                                                                                        • Instruction ID: bbffb2208fe58f3f02b2405ce106a62cde52c25c87241ca60a397dd8d94cc5ae
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66adcba29dec523dfddc010807b0e05053a391cb966c14ee7e02f9d870e65e49
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AD05EB254032867DE20A7A4AC0EFCB3A6CDB09750F0006A1B655E6091DBF0A985CAD0
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                        • Opcode ID: 85e97cd3391afd7987b40a64dd8d81f7fbb4d3c465f73525799430975b2bf1cc
                                                                                                                                                                                                                        • Instruction ID: d67fdfb5c5ba9d80e6219f87d4e760cdd1de4ad11606026ec0e970212e5875b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85e97cd3391afd7987b40a64dd8d81f7fbb4d3c465f73525799430975b2bf1cc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0D012A1878508EACF909AD0CC4D8F9B3BCAB18341F508453FC06D1142D674D9296B61
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0031232C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0031233F
                                                                                                                                                                                                                          • Part of subcall function 002EE97B: Sleep.KERNEL32 ref: 002EE9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: 1329273139cc20e5f3458e24ba3c84b1cb4d72eb8f6161f289815fdf37e501e1
                                                                                                                                                                                                                        • Instruction ID: bf4d6dbfb736887690cc82cf489518a2bcbe70dbd0925883c2531448007536a0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1329273139cc20e5f3458e24ba3c84b1cb4d72eb8f6161f289815fdf37e501e1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCD022323E0300BBE664B771DC0FFC6FA489B04B00F008902B305AA0D0C8F0B800CA04
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0031236C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00312373
                                                                                                                                                                                                                          • Part of subcall function 002EE97B: Sleep.KERNEL32 ref: 002EE9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: f7b01a059d3c2ee18bb6b58a53bed34c415deab959c9bded4e73b18aaf398cb3
                                                                                                                                                                                                                        • Instruction ID: b9712b28d0e20971a2f901f9d88e87263d86fa4d775ccb4e56a7ecc7d081eaae
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7b01a059d3c2ee18bb6b58a53bed34c415deab959c9bded4e73b18aaf398cb3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24D022323E03007BE665B771DC0FFC6FA489B09B00F008902B301EA0D0C8F0B800CA08
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 002BBE93
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 002BBEA1
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 002BBEFC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1797245516.0000000000281000.00000020.00000001.01000000.00000003.sdmp, Offset: 00280000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797210374.0000000000280000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.000000000031C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797319861.0000000000342000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797372605.000000000034C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1797394061.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_280000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                        • Opcode ID: b7ca9abf675b8c94b5c8b5e49996153ec15909414a31178517ee595bd9310140
                                                                                                                                                                                                                        • Instruction ID: 380662e48ac5ab5d7e3b7fadb258507b6af63b2542e124ddfcd995b0fefbc50a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7ca9abf675b8c94b5c8b5e49996153ec15909414a31178517ee595bd9310140
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E41E735620207AFCF238FA4CC44AFA7BA9EF42790F144169F959971A1DBB08D21DF50